Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29-12-2023 20:45
Behavioral task
behavioral1
Sample
0387bac0c095a5d24fea2bcabdcd4748.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0387bac0c095a5d24fea2bcabdcd4748.exe
Resource
win10v2004-20231215-en
General
-
Target
0387bac0c095a5d24fea2bcabdcd4748.exe
-
Size
693KB
-
MD5
0387bac0c095a5d24fea2bcabdcd4748
-
SHA1
720be1352caf647d2df4fa8545933474e84efc4f
-
SHA256
4c3273a1f018603e24b1caf53284c226fc8ef5ef0ced232605fe0e22e8f3a27b
-
SHA512
efa46fca5e86e2be32ef2f12db6f9b1af2c84b0e0e6df8e593fd50eaf4aa97e53b600622b763dd8e47797a3977e2123eb9f1aa6c23001c85513fb5a4f4cb9715
-
SSDEEP
12288:O8UaT9XY2siA0bMG09xD7I3Gg8ecgVvfBoCDBOQQYbVXpuy1f/gORixts:bUKoN0bUxgGa/pfBHDb+y1HgZ
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 0387bac0c095a5d24fea2bcabdcd4748.exe -
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" iexplore.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile iexplore.exe -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" iexplore.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe Set value (int) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iexplore.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2764 attrib.exe 2720 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 2348 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 2232 0387bac0c095a5d24fea2bcabdcd4748.exe 2232 0387bac0c095a5d24fea2bcabdcd4748.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 0387bac0c095a5d24fea2bcabdcd4748.exe Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3818056530-936619650-3554021955-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" iexplore.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2348 set thread context of 2952 2348 msdcsc.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2800 PING.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: SeSecurityPrivilege 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: SeTakeOwnershipPrivilege 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: SeLoadDriverPrivilege 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: SeSystemProfilePrivilege 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: SeSystemtimePrivilege 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: SeProfSingleProcessPrivilege 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: SeIncBasePriorityPrivilege 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: SeCreatePagefilePrivilege 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: SeBackupPrivilege 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: SeRestorePrivilege 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: SeShutdownPrivilege 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: SeDebugPrivilege 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: SeSystemEnvironmentPrivilege 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: SeChangeNotifyPrivilege 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: SeRemoteShutdownPrivilege 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: SeUndockPrivilege 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: SeManageVolumePrivilege 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: SeImpersonatePrivilege 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: SeCreateGlobalPrivilege 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: 33 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: 34 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: 35 2232 0387bac0c095a5d24fea2bcabdcd4748.exe Token: SeIncreaseQuotaPrivilege 2348 msdcsc.exe Token: SeSecurityPrivilege 2348 msdcsc.exe Token: SeTakeOwnershipPrivilege 2348 msdcsc.exe Token: SeLoadDriverPrivilege 2348 msdcsc.exe Token: SeSystemProfilePrivilege 2348 msdcsc.exe Token: SeSystemtimePrivilege 2348 msdcsc.exe Token: SeProfSingleProcessPrivilege 2348 msdcsc.exe Token: SeIncBasePriorityPrivilege 2348 msdcsc.exe Token: SeCreatePagefilePrivilege 2348 msdcsc.exe Token: SeBackupPrivilege 2348 msdcsc.exe Token: SeRestorePrivilege 2348 msdcsc.exe Token: SeShutdownPrivilege 2348 msdcsc.exe Token: SeDebugPrivilege 2348 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2348 msdcsc.exe Token: SeChangeNotifyPrivilege 2348 msdcsc.exe Token: SeRemoteShutdownPrivilege 2348 msdcsc.exe Token: SeUndockPrivilege 2348 msdcsc.exe Token: SeManageVolumePrivilege 2348 msdcsc.exe Token: SeImpersonatePrivilege 2348 msdcsc.exe Token: SeCreateGlobalPrivilege 2348 msdcsc.exe Token: 33 2348 msdcsc.exe Token: 34 2348 msdcsc.exe Token: 35 2348 msdcsc.exe Token: SeIncreaseQuotaPrivilege 2952 iexplore.exe Token: SeSecurityPrivilege 2952 iexplore.exe Token: SeTakeOwnershipPrivilege 2952 iexplore.exe Token: SeLoadDriverPrivilege 2952 iexplore.exe Token: SeSystemProfilePrivilege 2952 iexplore.exe Token: SeSystemtimePrivilege 2952 iexplore.exe Token: SeProfSingleProcessPrivilege 2952 iexplore.exe Token: SeIncBasePriorityPrivilege 2952 iexplore.exe Token: SeCreatePagefilePrivilege 2952 iexplore.exe Token: SeBackupPrivilege 2952 iexplore.exe Token: SeRestorePrivilege 2952 iexplore.exe Token: SeShutdownPrivilege 2952 iexplore.exe Token: SeDebugPrivilege 2952 iexplore.exe Token: SeSystemEnvironmentPrivilege 2952 iexplore.exe Token: SeChangeNotifyPrivilege 2952 iexplore.exe Token: SeRemoteShutdownPrivilege 2952 iexplore.exe Token: SeUndockPrivilege 2952 iexplore.exe Token: SeManageVolumePrivilege 2952 iexplore.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2828 DllHost.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2796 2232 0387bac0c095a5d24fea2bcabdcd4748.exe 28 PID 2232 wrote to memory of 2796 2232 0387bac0c095a5d24fea2bcabdcd4748.exe 28 PID 2232 wrote to memory of 2796 2232 0387bac0c095a5d24fea2bcabdcd4748.exe 28 PID 2232 wrote to memory of 2796 2232 0387bac0c095a5d24fea2bcabdcd4748.exe 28 PID 2232 wrote to memory of 2356 2232 0387bac0c095a5d24fea2bcabdcd4748.exe 30 PID 2232 wrote to memory of 2356 2232 0387bac0c095a5d24fea2bcabdcd4748.exe 30 PID 2232 wrote to memory of 2356 2232 0387bac0c095a5d24fea2bcabdcd4748.exe 30 PID 2232 wrote to memory of 2356 2232 0387bac0c095a5d24fea2bcabdcd4748.exe 30 PID 2356 wrote to memory of 2764 2356 cmd.exe 32 PID 2796 wrote to memory of 2720 2796 cmd.exe 33 PID 2796 wrote to memory of 2720 2796 cmd.exe 33 PID 2796 wrote to memory of 2720 2796 cmd.exe 33 PID 2796 wrote to memory of 2720 2796 cmd.exe 33 PID 2356 wrote to memory of 2764 2356 cmd.exe 32 PID 2356 wrote to memory of 2764 2356 cmd.exe 32 PID 2356 wrote to memory of 2764 2356 cmd.exe 32 PID 2232 wrote to memory of 2652 2232 0387bac0c095a5d24fea2bcabdcd4748.exe 35 PID 2232 wrote to memory of 2652 2232 0387bac0c095a5d24fea2bcabdcd4748.exe 35 PID 2232 wrote to memory of 2652 2232 0387bac0c095a5d24fea2bcabdcd4748.exe 35 PID 2232 wrote to memory of 2652 2232 0387bac0c095a5d24fea2bcabdcd4748.exe 35 PID 2652 wrote to memory of 2800 2652 cmd.exe 37 PID 2652 wrote to memory of 2800 2652 cmd.exe 37 PID 2652 wrote to memory of 2800 2652 cmd.exe 37 PID 2652 wrote to memory of 2800 2652 cmd.exe 37 PID 2232 wrote to memory of 2348 2232 0387bac0c095a5d24fea2bcabdcd4748.exe 38 PID 2232 wrote to memory of 2348 2232 0387bac0c095a5d24fea2bcabdcd4748.exe 38 PID 2232 wrote to memory of 2348 2232 0387bac0c095a5d24fea2bcabdcd4748.exe 38 PID 2232 wrote to memory of 2348 2232 0387bac0c095a5d24fea2bcabdcd4748.exe 38 PID 2348 wrote to memory of 2952 2348 msdcsc.exe 39 PID 2348 wrote to memory of 2952 2348 msdcsc.exe 39 PID 2348 wrote to memory of 2952 2348 msdcsc.exe 39 PID 2348 wrote to memory of 2952 2348 msdcsc.exe 39 PID 2348 wrote to memory of 2952 2348 msdcsc.exe 39 PID 2348 wrote to memory of 2952 2348 msdcsc.exe 39 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2764 attrib.exe 2720 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0387bac0c095a5d24fea2bcabdcd4748.exe"C:\Users\Admin\AppData\Local\Temp\0387bac0c095a5d24fea2bcabdcd4748.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\0387bac0c095a5d24fea2bcabdcd4748.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\0387bac0c095a5d24fea2bcabdcd4748.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2720
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2764
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Local\Temp\0387bac0c095a5d24fea2bcabdcd4748.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 43⤵
- Runs ping.exe
PID:2800
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:2828
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD508df74237a10e2afce14e941b5a40fbc
SHA10c1bedc2c699bc0bb633a343728b4816f43b3a20
SHA2568ba4b0e6296fb9240c6a66cf9e815d7484e751abb0492cbb787d9e12afaab4c3
SHA512d3a64272812e58d52d45179a945c4260dcbe3950d0a835177da2a452e1bed1228330bd053230aa97a18acf1dfc7db39800b01ae5259ec8c6580ae4a4646bae4d
-
Filesize
693KB
MD50387bac0c095a5d24fea2bcabdcd4748
SHA1720be1352caf647d2df4fa8545933474e84efc4f
SHA2564c3273a1f018603e24b1caf53284c226fc8ef5ef0ced232605fe0e22e8f3a27b
SHA512efa46fca5e86e2be32ef2f12db6f9b1af2c84b0e0e6df8e593fd50eaf4aa97e53b600622b763dd8e47797a3977e2123eb9f1aa6c23001c85513fb5a4f4cb9715