Analysis
-
max time kernel
170s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 11:43
Behavioral task
behavioral1
Sample
dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe
Resource
win10v2004-20220812-en
General
-
Target
dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe
-
Size
285KB
-
MD5
4c4b6cd307cd62ff89d28a5aa750d4c4
-
SHA1
46d2345b3d46b7561e48bae5fb229681dcff0c59
-
SHA256
dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1
-
SHA512
f1c66bb92f0bd8891b0fd9f6189673580629316d5a289be93d1ecf4bc7751f9552bb5d7326aa27d75dbe3d38a883be2cbd2e143690611ecbd465f09ee16c7183
-
SSDEEP
6144:Tlb6SDOiIN4o2cOMayarS0IjX7n6wXmzbBFXPE:T0Siiu2cOMayaZerXXmhFXPE
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\mshhdcsc.exe" dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe -
Executes dropped EXE 1 IoCs
Processes:
mshhdcsc.exepid process 4928 mshhdcsc.exe -
Processes:
resource yara_rule behavioral2/memory/3484-132-0x0000000000400000-0x00000000004C9000-memory.dmp upx C:\Users\Admin\Documents\MSDCSC\mshhdcsc.exe upx C:\Users\Admin\Documents\MSDCSC\mshhdcsc.exe upx behavioral2/memory/3484-136-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/4928-138-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/4928-139-0x0000000000400000-0x00000000004C9000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdateii = "C:\\Users\\Admin\\Documents\\MSDCSC\\mshhdcsc.exe" dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exemshhdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: SeSecurityPrivilege 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: SeTakeOwnershipPrivilege 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: SeLoadDriverPrivilege 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: SeSystemProfilePrivilege 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: SeSystemtimePrivilege 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: SeProfSingleProcessPrivilege 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: SeIncBasePriorityPrivilege 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: SeCreatePagefilePrivilege 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: SeBackupPrivilege 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: SeRestorePrivilege 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: SeShutdownPrivilege 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: SeDebugPrivilege 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: SeSystemEnvironmentPrivilege 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: SeChangeNotifyPrivilege 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: SeRemoteShutdownPrivilege 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: SeUndockPrivilege 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: SeManageVolumePrivilege 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: SeImpersonatePrivilege 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: SeCreateGlobalPrivilege 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: 33 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: 34 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: 35 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: 36 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe Token: SeIncreaseQuotaPrivilege 4928 mshhdcsc.exe Token: SeSecurityPrivilege 4928 mshhdcsc.exe Token: SeTakeOwnershipPrivilege 4928 mshhdcsc.exe Token: SeLoadDriverPrivilege 4928 mshhdcsc.exe Token: SeSystemProfilePrivilege 4928 mshhdcsc.exe Token: SeSystemtimePrivilege 4928 mshhdcsc.exe Token: SeProfSingleProcessPrivilege 4928 mshhdcsc.exe Token: SeIncBasePriorityPrivilege 4928 mshhdcsc.exe Token: SeCreatePagefilePrivilege 4928 mshhdcsc.exe Token: SeBackupPrivilege 4928 mshhdcsc.exe Token: SeRestorePrivilege 4928 mshhdcsc.exe Token: SeShutdownPrivilege 4928 mshhdcsc.exe Token: SeDebugPrivilege 4928 mshhdcsc.exe Token: SeSystemEnvironmentPrivilege 4928 mshhdcsc.exe Token: SeChangeNotifyPrivilege 4928 mshhdcsc.exe Token: SeRemoteShutdownPrivilege 4928 mshhdcsc.exe Token: SeUndockPrivilege 4928 mshhdcsc.exe Token: SeManageVolumePrivilege 4928 mshhdcsc.exe Token: SeImpersonatePrivilege 4928 mshhdcsc.exe Token: SeCreateGlobalPrivilege 4928 mshhdcsc.exe Token: 33 4928 mshhdcsc.exe Token: 34 4928 mshhdcsc.exe Token: 35 4928 mshhdcsc.exe Token: 36 4928 mshhdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
mshhdcsc.exepid process 4928 mshhdcsc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exemshhdcsc.exedescription pid process target process PID 3484 wrote to memory of 4928 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe mshhdcsc.exe PID 3484 wrote to memory of 4928 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe mshhdcsc.exe PID 3484 wrote to memory of 4928 3484 dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe mshhdcsc.exe PID 4928 wrote to memory of 4916 4928 mshhdcsc.exe iexplore.exe PID 4928 wrote to memory of 4916 4928 mshhdcsc.exe iexplore.exe PID 4928 wrote to memory of 4916 4928 mshhdcsc.exe iexplore.exe PID 4928 wrote to memory of 4864 4928 mshhdcsc.exe explorer.exe PID 4928 wrote to memory of 4864 4928 mshhdcsc.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe"C:\Users\Admin\AppData\Local\Temp\dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Users\Admin\Documents\MSDCSC\mshhdcsc.exe"C:\Users\Admin\Documents\MSDCSC\mshhdcsc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:4916
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:4864
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
285KB
MD54c4b6cd307cd62ff89d28a5aa750d4c4
SHA146d2345b3d46b7561e48bae5fb229681dcff0c59
SHA256dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1
SHA512f1c66bb92f0bd8891b0fd9f6189673580629316d5a289be93d1ecf4bc7751f9552bb5d7326aa27d75dbe3d38a883be2cbd2e143690611ecbd465f09ee16c7183
-
Filesize
285KB
MD54c4b6cd307cd62ff89d28a5aa750d4c4
SHA146d2345b3d46b7561e48bae5fb229681dcff0c59
SHA256dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1
SHA512f1c66bb92f0bd8891b0fd9f6189673580629316d5a289be93d1ecf4bc7751f9552bb5d7326aa27d75dbe3d38a883be2cbd2e143690611ecbd465f09ee16c7183