Analysis
-
max time kernel
94s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
01/12/2022, 16:29
Static task
static1
Behavioral task
behavioral1
Sample
d2e524aa3e1b7ae86602ad014847f84fe95158bcc74f29f9504da65eca0950d0.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
d2e524aa3e1b7ae86602ad014847f84fe95158bcc74f29f9504da65eca0950d0.exe
Resource
win10v2004-20220812-en
General
-
Target
d2e524aa3e1b7ae86602ad014847f84fe95158bcc74f29f9504da65eca0950d0.exe
-
Size
165KB
-
MD5
f833b057c168e43f5f35b72c90960172
-
SHA1
92c84e57ccd4344be58e5137938349a0985d1d05
-
SHA256
d2e524aa3e1b7ae86602ad014847f84fe95158bcc74f29f9504da65eca0950d0
-
SHA512
7713c3bc185739c12084fc310cc1f5d1c8f1ffb46104605aacf2be7cfe1ac0310d2611c98050f4a1aa817e8bc0753c50683d888fde887fa70f88b784a38135ef
-
SSDEEP
3072:3T+BWolh/kJcU4MHY3gAx6e1gJRmxEErrLbIVsT/w90mWp:3aX2IF6eCcfLbe0mq
Malware Config
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 5044 d03.exe 4960 MsnSvc64.exe 5020 MsnSvc64.exe 1584 MsnSvc64.exe 1016 MsnSvc64.exe -
Sets file execution options in registry 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ctfmon.exe MsnSvc64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ctfmon.exe\Debugger = "C:\\Windows\\inf\\MsnSvc64.exe" MsnSvc64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ctfmon.exe MsnSvc64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ctfmon.exe\Debugger = "C:\\Windows\\inf\\MsnSvc64.exe" MsnSvc64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ctfmon.exe MsnSvc64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ctfmon.exe\Debugger = "C:\\Windows\\inf\\MsnSvc64.exe" MsnSvc64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ctfmon.exe MsnSvc64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ctfmon.exe\Debugger = "C:\\Windows\\inf\\MsnSvc64.exe" MsnSvc64.exe -
Loads dropped DLL 2 IoCs
pid Process 1584 MsnSvc64.exe 1016 MsnSvc64.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\inf\d03.exe d2e524aa3e1b7ae86602ad014847f84fe95158bcc74f29f9504da65eca0950d0.exe File created C:\Windows\SysWOW64\inf\d03.exe d2e524aa3e1b7ae86602ad014847f84fe95158bcc74f29f9504da65eca0950d0.exe File created C:\Windows\SysWOW64\-60782299 d03.exe File opened for modification C:\Windows\SysWOW64\inf\MsnSvc64.exe d2e524aa3e1b7ae86602ad014847f84fe95158bcc74f29f9504da65eca0950d0.exe File created C:\Windows\SysWOW64\inf\MsnSvc64.exe d2e524aa3e1b7ae86602ad014847f84fe95158bcc74f29f9504da65eca0950d0.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\inf\usbctrl02.inf MsnSvc64.exe File opened for modification C:\Windows\inf\usbctrl02.inf MsnSvc64.exe File opened for modification C:\Windows\inf\MsnSvc64.exe MsnSvc64.exe File created C:\Windows\inf\MsnSvc64.exe MsnSvc64.exe File created C:\Windows\inf\usbctrl02.inf MsnSvc64.exe File created C:\Windows\inf\usbctrl02.inf MsnSvc64.exe File opened for modification C:\Windows\82E.tmp d03.exe File created C:\Windows\inf\usbctrl02.inf MsnSvc64.exe File opened for modification C:\Windows\inf\usbctrl02.inf MsnSvc64.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1584 MsnSvc64.exe 1584 MsnSvc64.exe 1584 MsnSvc64.exe 1584 MsnSvc64.exe 1584 MsnSvc64.exe 1584 MsnSvc64.exe 1584 MsnSvc64.exe 1584 MsnSvc64.exe 1016 MsnSvc64.exe 1016 MsnSvc64.exe 1016 MsnSvc64.exe 1016 MsnSvc64.exe 1016 MsnSvc64.exe 1016 MsnSvc64.exe 1016 MsnSvc64.exe 1016 MsnSvc64.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4960 MsnSvc64.exe Token: SeDebugPrivilege 5020 MsnSvc64.exe Token: SeDebugPrivilege 1584 MsnSvc64.exe Token: SeDebugPrivilege 1016 MsnSvc64.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1584 MsnSvc64.exe 1016 MsnSvc64.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4364 wrote to memory of 5044 4364 d2e524aa3e1b7ae86602ad014847f84fe95158bcc74f29f9504da65eca0950d0.exe 78 PID 4364 wrote to memory of 5044 4364 d2e524aa3e1b7ae86602ad014847f84fe95158bcc74f29f9504da65eca0950d0.exe 78 PID 4364 wrote to memory of 5044 4364 d2e524aa3e1b7ae86602ad014847f84fe95158bcc74f29f9504da65eca0950d0.exe 78 PID 4364 wrote to memory of 4960 4364 d2e524aa3e1b7ae86602ad014847f84fe95158bcc74f29f9504da65eca0950d0.exe 79 PID 4364 wrote to memory of 4960 4364 d2e524aa3e1b7ae86602ad014847f84fe95158bcc74f29f9504da65eca0950d0.exe 79 PID 4364 wrote to memory of 4960 4364 d2e524aa3e1b7ae86602ad014847f84fe95158bcc74f29f9504da65eca0950d0.exe 79 PID 4960 wrote to memory of 5020 4960 MsnSvc64.exe 80 PID 4960 wrote to memory of 5020 4960 MsnSvc64.exe 80 PID 4960 wrote to memory of 5020 4960 MsnSvc64.exe 80 PID 5020 wrote to memory of 1584 5020 MsnSvc64.exe 81 PID 5020 wrote to memory of 1584 5020 MsnSvc64.exe 81 PID 5020 wrote to memory of 1584 5020 MsnSvc64.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2e524aa3e1b7ae86602ad014847f84fe95158bcc74f29f9504da65eca0950d0.exe"C:\Users\Admin\AppData\Local\Temp\d2e524aa3e1b7ae86602ad014847f84fe95158bcc74f29f9504da65eca0950d0.exe"1⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\SysWOW64\inf\d03.exed03.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:5044
-
-
C:\Windows\SysWOW64\inf\MsnSvc64.exeMsnSvc64.exe /install u082⤵
- Executes dropped EXE
- Sets file execution options in registry
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\inf\MsnSvc64.exeC:\Windows\inf\MsnSvc64.exe /install u083⤵
- Executes dropped EXE
- Sets file execution options in registry
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\inf\MsnSvc64.exeC:\Windows\inf\MsnSvc64.exe4⤵
- Executes dropped EXE
- Sets file execution options in registry
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1584
-
-
-
-
C:\Windows\inf\MsnSvc64.exeC:\Windows\inf\MsnSvc64.exe1⤵
- Executes dropped EXE
- Sets file execution options in registry
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1016
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
127KB
MD52986659ba4fadc88602fb519234625c0
SHA1a74ba720213e67196c541b6dd800cbe0f8efbbf0
SHA25699724256cd5130b656ac230e8d18b5535cee2f8903b8f17df359c06855019f2d
SHA512c1d02c4c93e2aaef8bfe5207900e2ffc856364fc20a9696bbc40c0e40169584db05b5896e49cc86d1b38a5e8033f1a1fa9157058b5da653e2ef9e1994aa37879
-
Filesize
127KB
MD52986659ba4fadc88602fb519234625c0
SHA1a74ba720213e67196c541b6dd800cbe0f8efbbf0
SHA25699724256cd5130b656ac230e8d18b5535cee2f8903b8f17df359c06855019f2d
SHA512c1d02c4c93e2aaef8bfe5207900e2ffc856364fc20a9696bbc40c0e40169584db05b5896e49cc86d1b38a5e8033f1a1fa9157058b5da653e2ef9e1994aa37879
-
Filesize
127KB
MD52986659ba4fadc88602fb519234625c0
SHA1a74ba720213e67196c541b6dd800cbe0f8efbbf0
SHA25699724256cd5130b656ac230e8d18b5535cee2f8903b8f17df359c06855019f2d
SHA512c1d02c4c93e2aaef8bfe5207900e2ffc856364fc20a9696bbc40c0e40169584db05b5896e49cc86d1b38a5e8033f1a1fa9157058b5da653e2ef9e1994aa37879
-
Filesize
73KB
MD5b87333e7241664db85c04974cffcbebd
SHA1745fd885913e9d404048de6994e2ac9a35c3c17b
SHA2563db50392544df038d655912c30e07350d601ebd8d6761b8c0ac7a5ecc2969e20
SHA512fcd3b1c65431fb3d14181433345ad8d8043aaf51bec79afeca19b536a8d9b047e7e70b1ae2751c65a7abb6b58eecf7e87b3ca6172340065c0092ee8c78113cb8
-
Filesize
73KB
MD5b87333e7241664db85c04974cffcbebd
SHA1745fd885913e9d404048de6994e2ac9a35c3c17b
SHA2563db50392544df038d655912c30e07350d601ebd8d6761b8c0ac7a5ecc2969e20
SHA512fcd3b1c65431fb3d14181433345ad8d8043aaf51bec79afeca19b536a8d9b047e7e70b1ae2751c65a7abb6b58eecf7e87b3ca6172340065c0092ee8c78113cb8
-
Filesize
127KB
MD52986659ba4fadc88602fb519234625c0
SHA1a74ba720213e67196c541b6dd800cbe0f8efbbf0
SHA25699724256cd5130b656ac230e8d18b5535cee2f8903b8f17df359c06855019f2d
SHA512c1d02c4c93e2aaef8bfe5207900e2ffc856364fc20a9696bbc40c0e40169584db05b5896e49cc86d1b38a5e8033f1a1fa9157058b5da653e2ef9e1994aa37879
-
Filesize
127KB
MD52986659ba4fadc88602fb519234625c0
SHA1a74ba720213e67196c541b6dd800cbe0f8efbbf0
SHA25699724256cd5130b656ac230e8d18b5535cee2f8903b8f17df359c06855019f2d
SHA512c1d02c4c93e2aaef8bfe5207900e2ffc856364fc20a9696bbc40c0e40169584db05b5896e49cc86d1b38a5e8033f1a1fa9157058b5da653e2ef9e1994aa37879
-
Filesize
72KB
MD5e25488a5a5db22e7811a2c36a279c369
SHA11a67057013effb7af71860c1b2a6f069b825312b
SHA25689ae301e1f6da89ac4d2925aacd5eb2167592923cecbc01c3619d41b40e6c067
SHA5120603b7823aa2e9f14361df4b48afe56726580deb75575c49a73c1fe103bb48ee7b6b1d48b4f5ffb14649e2788aa1792b6972f5d989d23d5e23e2ab62bf21643a
-
Filesize
72KB
MD5e25488a5a5db22e7811a2c36a279c369
SHA11a67057013effb7af71860c1b2a6f069b825312b
SHA25689ae301e1f6da89ac4d2925aacd5eb2167592923cecbc01c3619d41b40e6c067
SHA5120603b7823aa2e9f14361df4b48afe56726580deb75575c49a73c1fe103bb48ee7b6b1d48b4f5ffb14649e2788aa1792b6972f5d989d23d5e23e2ab62bf21643a
-
Filesize
127KB
MD52986659ba4fadc88602fb519234625c0
SHA1a74ba720213e67196c541b6dd800cbe0f8efbbf0
SHA25699724256cd5130b656ac230e8d18b5535cee2f8903b8f17df359c06855019f2d
SHA512c1d02c4c93e2aaef8bfe5207900e2ffc856364fc20a9696bbc40c0e40169584db05b5896e49cc86d1b38a5e8033f1a1fa9157058b5da653e2ef9e1994aa37879
-
Filesize
73KB
MD5b87333e7241664db85c04974cffcbebd
SHA1745fd885913e9d404048de6994e2ac9a35c3c17b
SHA2563db50392544df038d655912c30e07350d601ebd8d6761b8c0ac7a5ecc2969e20
SHA512fcd3b1c65431fb3d14181433345ad8d8043aaf51bec79afeca19b536a8d9b047e7e70b1ae2751c65a7abb6b58eecf7e87b3ca6172340065c0092ee8c78113cb8
-
Filesize
73KB
MD5b87333e7241664db85c04974cffcbebd
SHA1745fd885913e9d404048de6994e2ac9a35c3c17b
SHA2563db50392544df038d655912c30e07350d601ebd8d6761b8c0ac7a5ecc2969e20
SHA512fcd3b1c65431fb3d14181433345ad8d8043aaf51bec79afeca19b536a8d9b047e7e70b1ae2751c65a7abb6b58eecf7e87b3ca6172340065c0092ee8c78113cb8