Analysis
-
max time kernel
161s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 10:29
Static task
static1
Behavioral task
behavioral1
Sample
15eeb17996e5c5e1411b99e174cfc1f8.exe
Resource
win7-20231215-en
General
-
Target
15eeb17996e5c5e1411b99e174cfc1f8.exe
-
Size
676KB
-
MD5
15eeb17996e5c5e1411b99e174cfc1f8
-
SHA1
ba259020e5ed3a88ee0b6ee64a9d6c496eb380de
-
SHA256
9d74405394bf0ef10eef52f08f41522a0643e6f0d837eff489fee63c1049d753
-
SHA512
7ad8e6830ca685b33d2b38b2ee27fad68a755f5e07f52a02b477bd5132f44351dadd012082845b3c0a9831703bc0a9b9b6f6472c3385d4bbc204f2751c8bf02b
-
SSDEEP
12288:oZm8IssHeJm1BcK7BBlQB2klG+KbW/m3HN/cEhxipgOAvxt7YHji:oQ8dw57BBlQBVI+WWiEWOE3UDi
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 15eeb17996e5c5e1411b99e174cfc1f8.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2920 attrib.exe 3048 attrib.exe -
Executes dropped EXE 3 IoCs
pid Process 1620 msdcsc.exe 1196 msdcsc.exe 2660 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe -
resource yara_rule behavioral1/memory/2324-11-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2324-7-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2324-5-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2324-14-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2324-15-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2324-17-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2324-13-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2324-48-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/1196-82-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/1196-119-0x0000000000400000-0x00000000004B8000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 15eeb17996e5c5e1411b99e174cfc1f8.exe Set value (str) \REGISTRY\USER\S-1-5-21-1603059206-2004189698-4139800220-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 15eeb17996e5c5e1411b99e174cfc1f8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum msdcsc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 15eeb17996e5c5e1411b99e174cfc1f8.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3020 set thread context of 2324 3020 15eeb17996e5c5e1411b99e174cfc1f8.exe 28 PID 2324 set thread context of 2916 2324 15eeb17996e5c5e1411b99e174cfc1f8.exe 30 PID 1620 set thread context of 1196 1620 msdcsc.exe 41 PID 1196 set thread context of 2660 1196 msdcsc.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3040 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2660 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 2324 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeIncreaseQuotaPrivilege 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeSecurityPrivilege 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeTakeOwnershipPrivilege 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeLoadDriverPrivilege 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeSystemProfilePrivilege 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeSystemtimePrivilege 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeProfSingleProcessPrivilege 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeIncBasePriorityPrivilege 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeCreatePagefilePrivilege 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeBackupPrivilege 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeRestorePrivilege 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeShutdownPrivilege 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeDebugPrivilege 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeSystemEnvironmentPrivilege 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeChangeNotifyPrivilege 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeRemoteShutdownPrivilege 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeUndockPrivilege 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeManageVolumePrivilege 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeImpersonatePrivilege 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeCreateGlobalPrivilege 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: 33 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: 34 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: 35 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe Token: SeDebugPrivilege 1196 msdcsc.exe Token: SeIncreaseQuotaPrivilege 2660 msdcsc.exe Token: SeSecurityPrivilege 2660 msdcsc.exe Token: SeTakeOwnershipPrivilege 2660 msdcsc.exe Token: SeLoadDriverPrivilege 2660 msdcsc.exe Token: SeSystemProfilePrivilege 2660 msdcsc.exe Token: SeSystemtimePrivilege 2660 msdcsc.exe Token: SeProfSingleProcessPrivilege 2660 msdcsc.exe Token: SeIncBasePriorityPrivilege 2660 msdcsc.exe Token: SeCreatePagefilePrivilege 2660 msdcsc.exe Token: SeBackupPrivilege 2660 msdcsc.exe Token: SeRestorePrivilege 2660 msdcsc.exe Token: SeShutdownPrivilege 2660 msdcsc.exe Token: SeDebugPrivilege 2660 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2660 msdcsc.exe Token: SeChangeNotifyPrivilege 2660 msdcsc.exe Token: SeRemoteShutdownPrivilege 2660 msdcsc.exe Token: SeUndockPrivilege 2660 msdcsc.exe Token: SeManageVolumePrivilege 2660 msdcsc.exe Token: SeImpersonatePrivilege 2660 msdcsc.exe Token: SeCreateGlobalPrivilege 2660 msdcsc.exe Token: 33 2660 msdcsc.exe Token: 34 2660 msdcsc.exe Token: 35 2660 msdcsc.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3020 15eeb17996e5c5e1411b99e174cfc1f8.exe 2324 15eeb17996e5c5e1411b99e174cfc1f8.exe 1620 msdcsc.exe 1196 msdcsc.exe 2660 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2324 3020 15eeb17996e5c5e1411b99e174cfc1f8.exe 28 PID 3020 wrote to memory of 2324 3020 15eeb17996e5c5e1411b99e174cfc1f8.exe 28 PID 3020 wrote to memory of 2324 3020 15eeb17996e5c5e1411b99e174cfc1f8.exe 28 PID 3020 wrote to memory of 2324 3020 15eeb17996e5c5e1411b99e174cfc1f8.exe 28 PID 3020 wrote to memory of 2324 3020 15eeb17996e5c5e1411b99e174cfc1f8.exe 28 PID 3020 wrote to memory of 2324 3020 15eeb17996e5c5e1411b99e174cfc1f8.exe 28 PID 3020 wrote to memory of 2324 3020 15eeb17996e5c5e1411b99e174cfc1f8.exe 28 PID 3020 wrote to memory of 2324 3020 15eeb17996e5c5e1411b99e174cfc1f8.exe 28 PID 2324 wrote to memory of 2916 2324 15eeb17996e5c5e1411b99e174cfc1f8.exe 30 PID 2324 wrote to memory of 2916 2324 15eeb17996e5c5e1411b99e174cfc1f8.exe 30 PID 2324 wrote to memory of 2916 2324 15eeb17996e5c5e1411b99e174cfc1f8.exe 30 PID 2324 wrote to memory of 2916 2324 15eeb17996e5c5e1411b99e174cfc1f8.exe 30 PID 2324 wrote to memory of 2916 2324 15eeb17996e5c5e1411b99e174cfc1f8.exe 30 PID 2324 wrote to memory of 2916 2324 15eeb17996e5c5e1411b99e174cfc1f8.exe 30 PID 2324 wrote to memory of 2916 2324 15eeb17996e5c5e1411b99e174cfc1f8.exe 30 PID 2324 wrote to memory of 2916 2324 15eeb17996e5c5e1411b99e174cfc1f8.exe 30 PID 2324 wrote to memory of 2916 2324 15eeb17996e5c5e1411b99e174cfc1f8.exe 30 PID 2324 wrote to memory of 2916 2324 15eeb17996e5c5e1411b99e174cfc1f8.exe 30 PID 2324 wrote to memory of 2916 2324 15eeb17996e5c5e1411b99e174cfc1f8.exe 30 PID 2324 wrote to memory of 2916 2324 15eeb17996e5c5e1411b99e174cfc1f8.exe 30 PID 2324 wrote to memory of 2916 2324 15eeb17996e5c5e1411b99e174cfc1f8.exe 30 PID 2916 wrote to memory of 2544 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe 31 PID 2916 wrote to memory of 2544 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe 31 PID 2916 wrote to memory of 2544 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe 31 PID 2916 wrote to memory of 2544 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe 31 PID 2916 wrote to memory of 2144 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe 38 PID 2916 wrote to memory of 2144 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe 38 PID 2916 wrote to memory of 2144 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe 38 PID 2916 wrote to memory of 2144 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe 38 PID 2916 wrote to memory of 2876 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe 37 PID 2916 wrote to memory of 2876 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe 37 PID 2916 wrote to memory of 2876 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe 37 PID 2916 wrote to memory of 2876 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe 37 PID 2544 wrote to memory of 2920 2544 cmd.exe 33 PID 2544 wrote to memory of 2920 2544 cmd.exe 33 PID 2544 wrote to memory of 2920 2544 cmd.exe 33 PID 2544 wrote to memory of 2920 2544 cmd.exe 33 PID 2876 wrote to memory of 3040 2876 cmd.exe 35 PID 2876 wrote to memory of 3040 2876 cmd.exe 35 PID 2876 wrote to memory of 3040 2876 cmd.exe 35 PID 2876 wrote to memory of 3040 2876 cmd.exe 35 PID 2144 wrote to memory of 3048 2144 cmd.exe 34 PID 2144 wrote to memory of 3048 2144 cmd.exe 34 PID 2144 wrote to memory of 3048 2144 cmd.exe 34 PID 2144 wrote to memory of 3048 2144 cmd.exe 34 PID 2916 wrote to memory of 1620 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe 40 PID 2916 wrote to memory of 1620 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe 40 PID 2916 wrote to memory of 1620 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe 40 PID 2916 wrote to memory of 1620 2916 15eeb17996e5c5e1411b99e174cfc1f8.exe 40 PID 1620 wrote to memory of 1196 1620 msdcsc.exe 41 PID 1620 wrote to memory of 1196 1620 msdcsc.exe 41 PID 1620 wrote to memory of 1196 1620 msdcsc.exe 41 PID 1620 wrote to memory of 1196 1620 msdcsc.exe 41 PID 1620 wrote to memory of 1196 1620 msdcsc.exe 41 PID 1620 wrote to memory of 1196 1620 msdcsc.exe 41 PID 1620 wrote to memory of 1196 1620 msdcsc.exe 41 PID 1620 wrote to memory of 1196 1620 msdcsc.exe 41 PID 1196 wrote to memory of 2660 1196 msdcsc.exe 42 PID 1196 wrote to memory of 2660 1196 msdcsc.exe 42 PID 1196 wrote to memory of 2660 1196 msdcsc.exe 42 PID 1196 wrote to memory of 2660 1196 msdcsc.exe 42 PID 1196 wrote to memory of 2660 1196 msdcsc.exe 42 PID 1196 wrote to memory of 2660 1196 msdcsc.exe 42 PID 1196 wrote to memory of 2660 1196 msdcsc.exe 42 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2920 attrib.exe 3048 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\15eeb17996e5c5e1411b99e174cfc1f8.exe"C:\Users\Admin\AppData\Local\Temp\15eeb17996e5c5e1411b99e174cfc1f8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\15eeb17996e5c5e1411b99e174cfc1f8.exe"C:\Users\Admin\AppData\Local\Temp\15eeb17996e5c5e1411b99e174cfc1f8.exe"2⤵
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\15eeb17996e5c5e1411b99e174cfc1f8.exe"C:\Users\Admin\AppData\Local\Temp\15eeb17996e5c5e1411b99e174cfc1f8.exe"3⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\15eeb17996e5c5e1411b99e174cfc1f8.exe" +s +h4⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\15eeb17996e5c5e1411b99e174cfc1f8.exe" +s +h5⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2920
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Local\Temp\15eeb17996e5c5e1411b99e174cfc1f8.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2876
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Suspicious use of WriteProcessMemory
PID:2144
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"5⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2660
-
-
-
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h1⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3048
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 41⤵
- Runs ping.exe
PID:3040
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
676KB
MD515eeb17996e5c5e1411b99e174cfc1f8
SHA1ba259020e5ed3a88ee0b6ee64a9d6c496eb380de
SHA2569d74405394bf0ef10eef52f08f41522a0643e6f0d837eff489fee63c1049d753
SHA5127ad8e6830ca685b33d2b38b2ee27fad68a755f5e07f52a02b477bd5132f44351dadd012082845b3c0a9831703bc0a9b9b6f6472c3385d4bbc204f2751c8bf02b