Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 12:45
Static task
static1
Behavioral task
behavioral1
Sample
ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe
Resource
win7-20220812-en
General
-
Target
ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe
-
Size
760KB
-
MD5
09ecb8492c8e349016b9a6ab0e9c094d
-
SHA1
b6b2d4f5daffaf429aac1c63159197172af3ba6d
-
SHA256
ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8
-
SHA512
66b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b
-
SSDEEP
12288:bxWRVaJnkiulVhF/Rfgr97tBYlF/SGI4s0gqxvS:YREJkiubhv4r97tBCI4zhq
Malware Config
Extracted
darkcomet
Guest16
jhbj5bhju3d.ddns.net:1603
DC_MUTEX-R2CE796
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
FwVvcFTb61D5
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe -
Executes dropped EXE 3 IoCs
Processes:
ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exemsdcsc.exemsdcsc.exepid process 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe 300 msdcsc.exe 1460 msdcsc.exe -
Processes:
resource yara_rule behavioral1/memory/608-61-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/608-68-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/608-70-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/608-65-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/608-63-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/608-71-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/608-72-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/608-73-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/1460-98-0x0000000000400000-0x00000000004E8000-memory.dmp upx -
Drops startup file 2 IoCs
Processes:
ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exemsdcsc.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.pif ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.pif msdcsc.exe -
Loads dropped DLL 3 IoCs
Processes:
ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exeee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exepid process 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe -
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
msdcsc.exeee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exeiexplore.exeee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\test = "C:\\Windows\\InstallDir\\help.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\test = "C:\\Windows\\InstallDir\\help.exe" ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\test = "C:\\Windows\\InstallDir\\help.exe" ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\test = "C:\\Windows\\InstallDir\\help.exe" msdcsc.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msdcsc.exeee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exedescription ioc process File opened (read-only) \??\V: msdcsc.exe File opened (read-only) \??\O: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\V: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\Z: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\N: msdcsc.exe File opened (read-only) \??\O: msdcsc.exe File opened (read-only) \??\S: msdcsc.exe File opened (read-only) \??\E: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\K: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\P: msdcsc.exe File opened (read-only) \??\R: msdcsc.exe File opened (read-only) \??\L: msdcsc.exe File opened (read-only) \??\A: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\B: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\I: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\J: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\H: msdcsc.exe File opened (read-only) \??\K: msdcsc.exe File opened (read-only) \??\M: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\N: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\R: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\B: msdcsc.exe File opened (read-only) \??\I: msdcsc.exe File opened (read-only) \??\H: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\P: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\W: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\F: msdcsc.exe File opened (read-only) \??\W: msdcsc.exe File opened (read-only) \??\T: msdcsc.exe File opened (read-only) \??\Y: msdcsc.exe File opened (read-only) \??\G: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\L: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\U: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\X: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\A: msdcsc.exe File opened (read-only) \??\G: msdcsc.exe File opened (read-only) \??\T: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\E: msdcsc.exe File opened (read-only) \??\J: msdcsc.exe File opened (read-only) \??\M: msdcsc.exe File opened (read-only) \??\X: msdcsc.exe File opened (read-only) \??\Z: msdcsc.exe File opened (read-only) \??\F: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\Q: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\S: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\Y: ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened (read-only) \??\Q: msdcsc.exe File opened (read-only) \??\U: msdcsc.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exemsdcsc.exedescription pid process target process PID 2012 set thread context of 1252 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe iexplore.exe PID 2012 set thread context of 608 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe PID 300 set thread context of 580 300 msdcsc.exe iexplore.exe PID 300 set thread context of 1460 300 msdcsc.exe msdcsc.exe -
Drops file in Windows directory 4 IoCs
Processes:
ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exemsdcsc.exedescription ioc process File opened for modification C:\Windows\InstallDir\help.exe ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File opened for modification C:\Windows\InstallDir\help.exe msdcsc.exe File opened for modification C:\Windows\InstallDir ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe File created C:\Windows\InstallDir\help.exe ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exemsdcsc.exepid process 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe 300 msdcsc.exe 300 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
iexplore.exeee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exeiexplore.exedescription pid process Token: SeIncreaseQuotaPrivilege 1252 iexplore.exe Token: SeSecurityPrivilege 1252 iexplore.exe Token: SeTakeOwnershipPrivilege 1252 iexplore.exe Token: SeLoadDriverPrivilege 1252 iexplore.exe Token: SeSystemProfilePrivilege 1252 iexplore.exe Token: SeSystemtimePrivilege 1252 iexplore.exe Token: SeProfSingleProcessPrivilege 1252 iexplore.exe Token: SeIncBasePriorityPrivilege 1252 iexplore.exe Token: SeCreatePagefilePrivilege 1252 iexplore.exe Token: SeBackupPrivilege 1252 iexplore.exe Token: SeRestorePrivilege 1252 iexplore.exe Token: SeShutdownPrivilege 1252 iexplore.exe Token: SeDebugPrivilege 1252 iexplore.exe Token: SeSystemEnvironmentPrivilege 1252 iexplore.exe Token: SeChangeNotifyPrivilege 1252 iexplore.exe Token: SeRemoteShutdownPrivilege 1252 iexplore.exe Token: SeUndockPrivilege 1252 iexplore.exe Token: SeManageVolumePrivilege 1252 iexplore.exe Token: SeImpersonatePrivilege 1252 iexplore.exe Token: SeCreateGlobalPrivilege 1252 iexplore.exe Token: 33 1252 iexplore.exe Token: 34 1252 iexplore.exe Token: 35 1252 iexplore.exe Token: SeIncreaseQuotaPrivilege 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: SeSecurityPrivilege 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: SeTakeOwnershipPrivilege 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: SeLoadDriverPrivilege 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: SeSystemProfilePrivilege 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: SeSystemtimePrivilege 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: SeProfSingleProcessPrivilege 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: SeIncBasePriorityPrivilege 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: SeCreatePagefilePrivilege 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: SeBackupPrivilege 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: SeRestorePrivilege 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: SeShutdownPrivilege 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: SeDebugPrivilege 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: SeSystemEnvironmentPrivilege 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: SeChangeNotifyPrivilege 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: SeRemoteShutdownPrivilege 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: SeUndockPrivilege 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: SeManageVolumePrivilege 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: SeImpersonatePrivilege 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: SeCreateGlobalPrivilege 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: 33 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: 34 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: 35 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe Token: SeIncreaseQuotaPrivilege 580 iexplore.exe Token: SeSecurityPrivilege 580 iexplore.exe Token: SeTakeOwnershipPrivilege 580 iexplore.exe Token: SeLoadDriverPrivilege 580 iexplore.exe Token: SeSystemProfilePrivilege 580 iexplore.exe Token: SeSystemtimePrivilege 580 iexplore.exe Token: SeProfSingleProcessPrivilege 580 iexplore.exe Token: SeIncBasePriorityPrivilege 580 iexplore.exe Token: SeCreatePagefilePrivilege 580 iexplore.exe Token: SeBackupPrivilege 580 iexplore.exe Token: SeRestorePrivilege 580 iexplore.exe Token: SeShutdownPrivilege 580 iexplore.exe Token: SeDebugPrivilege 580 iexplore.exe Token: SeSystemEnvironmentPrivilege 580 iexplore.exe Token: SeChangeNotifyPrivilege 580 iexplore.exe Token: SeRemoteShutdownPrivilege 580 iexplore.exe Token: SeUndockPrivilege 580 iexplore.exe Token: SeManageVolumePrivilege 580 iexplore.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exeiexplore.exemsdcsc.exepid process 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe 1252 iexplore.exe 300 msdcsc.exe 300 msdcsc.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.execmd.exenet.exeee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exemsdcsc.execmd.exenet.exedescription pid process target process PID 2012 wrote to memory of 316 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe cmd.exe PID 2012 wrote to memory of 316 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe cmd.exe PID 2012 wrote to memory of 316 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe cmd.exe PID 2012 wrote to memory of 316 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe cmd.exe PID 316 wrote to memory of 1736 316 cmd.exe net.exe PID 316 wrote to memory of 1736 316 cmd.exe net.exe PID 316 wrote to memory of 1736 316 cmd.exe net.exe PID 316 wrote to memory of 1736 316 cmd.exe net.exe PID 2012 wrote to memory of 1252 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe iexplore.exe PID 2012 wrote to memory of 1252 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe iexplore.exe PID 2012 wrote to memory of 1252 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe iexplore.exe PID 2012 wrote to memory of 1252 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe iexplore.exe PID 2012 wrote to memory of 1252 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe iexplore.exe PID 2012 wrote to memory of 1252 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe iexplore.exe PID 2012 wrote to memory of 1252 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe iexplore.exe PID 2012 wrote to memory of 1252 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe iexplore.exe PID 1736 wrote to memory of 1520 1736 net.exe net1.exe PID 1736 wrote to memory of 1520 1736 net.exe net1.exe PID 1736 wrote to memory of 1520 1736 net.exe net1.exe PID 1736 wrote to memory of 1520 1736 net.exe net1.exe PID 2012 wrote to memory of 608 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe PID 2012 wrote to memory of 608 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe PID 2012 wrote to memory of 608 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe PID 2012 wrote to memory of 608 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe PID 2012 wrote to memory of 608 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe PID 2012 wrote to memory of 608 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe PID 2012 wrote to memory of 608 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe PID 2012 wrote to memory of 608 2012 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe PID 608 wrote to memory of 300 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe msdcsc.exe PID 608 wrote to memory of 300 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe msdcsc.exe PID 608 wrote to memory of 300 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe msdcsc.exe PID 608 wrote to memory of 300 608 ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe msdcsc.exe PID 300 wrote to memory of 1204 300 msdcsc.exe cmd.exe PID 300 wrote to memory of 1204 300 msdcsc.exe cmd.exe PID 300 wrote to memory of 1204 300 msdcsc.exe cmd.exe PID 300 wrote to memory of 1204 300 msdcsc.exe cmd.exe PID 300 wrote to memory of 580 300 msdcsc.exe iexplore.exe PID 300 wrote to memory of 580 300 msdcsc.exe iexplore.exe PID 300 wrote to memory of 580 300 msdcsc.exe iexplore.exe PID 300 wrote to memory of 580 300 msdcsc.exe iexplore.exe PID 300 wrote to memory of 580 300 msdcsc.exe iexplore.exe PID 300 wrote to memory of 580 300 msdcsc.exe iexplore.exe PID 300 wrote to memory of 580 300 msdcsc.exe iexplore.exe PID 300 wrote to memory of 580 300 msdcsc.exe iexplore.exe PID 1204 wrote to memory of 792 1204 cmd.exe net.exe PID 1204 wrote to memory of 792 1204 cmd.exe net.exe PID 1204 wrote to memory of 792 1204 cmd.exe net.exe PID 1204 wrote to memory of 792 1204 cmd.exe net.exe PID 792 wrote to memory of 1964 792 net.exe net1.exe PID 792 wrote to memory of 1964 792 net.exe net1.exe PID 792 wrote to memory of 1964 792 net.exe net1.exe PID 792 wrote to memory of 1964 792 net.exe net1.exe PID 300 wrote to memory of 1460 300 msdcsc.exe msdcsc.exe PID 300 wrote to memory of 1460 300 msdcsc.exe msdcsc.exe PID 300 wrote to memory of 1460 300 msdcsc.exe msdcsc.exe PID 300 wrote to memory of 1460 300 msdcsc.exe msdcsc.exe PID 300 wrote to memory of 1460 300 msdcsc.exe msdcsc.exe PID 300 wrote to memory of 1460 300 msdcsc.exe msdcsc.exe PID 300 wrote to memory of 1460 300 msdcsc.exe msdcsc.exe PID 300 wrote to memory of 1460 300 msdcsc.exe msdcsc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe"C:\Users\Admin\AppData\Local\Temp\ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\cmd.exe/c net stop MpsSvc2⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵PID:1520
-
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1252
-
-
C:\Users\Admin\AppData\Local\Temp\ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exeC:\Users\Admin\AppData\Local\Temp\ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:608 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:300 -
C:\Windows\SysWOW64\cmd.exe/c net stop MpsSvc4⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc5⤵
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc6⤵PID:1964
-
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe4⤵
- Executes dropped EXE
PID:1460
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
760KB
MD509ecb8492c8e349016b9a6ab0e9c094d
SHA1b6b2d4f5daffaf429aac1c63159197172af3ba6d
SHA256ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8
SHA51266b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b
-
C:\Users\Admin\AppData\Local\Temp\ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe
Filesize760KB
MD509ecb8492c8e349016b9a6ab0e9c094d
SHA1b6b2d4f5daffaf429aac1c63159197172af3ba6d
SHA256ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8
SHA51266b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b
-
Filesize
760KB
MD509ecb8492c8e349016b9a6ab0e9c094d
SHA1b6b2d4f5daffaf429aac1c63159197172af3ba6d
SHA256ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8
SHA51266b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b
-
Filesize
760KB
MD509ecb8492c8e349016b9a6ab0e9c094d
SHA1b6b2d4f5daffaf429aac1c63159197172af3ba6d
SHA256ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8
SHA51266b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b
-
Filesize
760KB
MD509ecb8492c8e349016b9a6ab0e9c094d
SHA1b6b2d4f5daffaf429aac1c63159197172af3ba6d
SHA256ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8
SHA51266b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b
-
Filesize
760KB
MD509ecb8492c8e349016b9a6ab0e9c094d
SHA1b6b2d4f5daffaf429aac1c63159197172af3ba6d
SHA256ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8
SHA51266b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b
-
Filesize
760KB
MD509ecb8492c8e349016b9a6ab0e9c094d
SHA1b6b2d4f5daffaf429aac1c63159197172af3ba6d
SHA256ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8
SHA51266b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b
-
\Users\Admin\AppData\Local\Temp\ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8.exe
Filesize760KB
MD509ecb8492c8e349016b9a6ab0e9c094d
SHA1b6b2d4f5daffaf429aac1c63159197172af3ba6d
SHA256ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8
SHA51266b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b
-
Filesize
760KB
MD509ecb8492c8e349016b9a6ab0e9c094d
SHA1b6b2d4f5daffaf429aac1c63159197172af3ba6d
SHA256ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8
SHA51266b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b
-
Filesize
760KB
MD509ecb8492c8e349016b9a6ab0e9c094d
SHA1b6b2d4f5daffaf429aac1c63159197172af3ba6d
SHA256ee913318a820c07751da4af3648b8c7adad3fcccbdece7bdebae438c710f46c8
SHA51266b0c3b30ead35de86cc1c0c7090d7bdf373d7a27d0f733f8f9b9ad4f70dda2f29de9d144340681be248129ed1068f1200020c081a5f52018fb2984839eed39b