Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:46
Static task
static1
Behavioral task
behavioral1
Sample
8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe
Resource
win10v2004-20220901-en
General
-
Target
8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe
-
Size
631KB
-
MD5
9a04b9dd0be01c47737dd6014c002ff9
-
SHA1
46824f75ee05bdb80b051b7affb6cb271d8b7476
-
SHA256
8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5
-
SHA512
9c5f8d69a6fa146e9a2bfb02f8954cec04fbe7d2967a001a0781be47a75d9526a76380659a46b2b5cb5b135987f128da6441d2e8119e5aeec67d04ce64caa8f4
-
SSDEEP
12288:x+h/yhmu0LuZmSYnV472X/+tNhqGERdjft7djMzAv/1mk2b7g:YueY5YnVs2v+t/qfRdjfth9I
Malware Config
Extracted
darkcomet
Levieux100
levieux.no-ip.biz:3080
DC_MUTEX-MANUVG1
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
AwsRZtgYnACw
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 17 IoCs
Processes:
vbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe -
Executes dropped EXE 16 IoCs
Processes:
msdcsc.exemsdcsc.exemsdcsc.exemsdcsc.exemsdcsc.exemsdcsc.exemsdcsc.exemsdcsc.exemsdcsc.exemsdcsc.exemsdcsc.exemsdcsc.exemsdcsc.exemsdcsc.exemsdcsc.exemsdcsc.exepid process 4916 msdcsc.exe 2148 msdcsc.exe 3744 msdcsc.exe 1328 msdcsc.exe 4300 msdcsc.exe 3424 msdcsc.exe 2868 msdcsc.exe 4528 msdcsc.exe 1356 msdcsc.exe 3680 msdcsc.exe 3428 msdcsc.exe 580 msdcsc.exe 3608 msdcsc.exe 1276 msdcsc.exe 2120 msdcsc.exe 3044 msdcsc.exe -
Processes:
resource yara_rule behavioral2/memory/2352-135-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/2352-136-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/2352-137-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/2352-134-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/2352-138-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/1164-146-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/1164-147-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/1164-150-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3720-155-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3720-156-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3720-159-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/504-166-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4048-174-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/2280-180-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/2280-181-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/2280-184-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/788-190-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/2792-196-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/2792-197-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/2792-200-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3700-206-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3856-216-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3180-223-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3180-222-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3300-229-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3300-230-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3300-233-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3412-237-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3412-238-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3412-241-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4504-246-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4504-247-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4504-248-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/476-256-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/2112-262-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/2112-263-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/2112-266-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4364-272-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/4364-273-0x0000000000400000-0x00000000004BA000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 18 IoCs
Processes:
vbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exe8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exevbc.exevbc.exevbc.exevbc.exevbc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WinUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdate\\WinUpdate.exe" 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\AwsRZtgYnACw\\msdcsc.exe" vbc.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exedescription ioc process File created C:\Windows\assembly\Desktop.ini 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe File opened for modification C:\Windows\assembly\Desktop.ini 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe -
Drops file in System32 directory 64 IoCs
Processes:
vbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exedescription ioc process File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\ vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\ vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\ vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\ vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\ vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\ vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\ vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\ vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\ vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\ vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\ vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\ vbc.exe File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\ vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\ vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe vbc.exe -
Suspicious use of SetThreadContext 17 IoCs
Processes:
8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exedescription pid process target process PID 1028 set thread context of 2352 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 set thread context of 1164 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 set thread context of 3720 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 set thread context of 504 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 set thread context of 4048 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 set thread context of 2280 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 set thread context of 788 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 set thread context of 2792 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 set thread context of 3700 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 set thread context of 3856 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 set thread context of 3180 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 set thread context of 3300 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 set thread context of 3412 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 set thread context of 4504 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 set thread context of 476 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 set thread context of 2112 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 set thread context of 4364 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe -
Drops file in Windows directory 3 IoCs
Processes:
8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exedescription ioc process File opened for modification C:\Windows\assembly 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe File created C:\Windows\assembly\Desktop.ini 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe File opened for modification C:\Windows\assembly\Desktop.ini 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe -
Modifies registry class 17 IoCs
Processes:
vbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exepid process 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exevbc.exevbc.exevbc.exedescription pid process Token: SeDebugPrivilege 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe Token: SeIncreaseQuotaPrivilege 2352 vbc.exe Token: SeSecurityPrivilege 2352 vbc.exe Token: SeTakeOwnershipPrivilege 2352 vbc.exe Token: SeLoadDriverPrivilege 2352 vbc.exe Token: SeSystemProfilePrivilege 2352 vbc.exe Token: SeSystemtimePrivilege 2352 vbc.exe Token: SeProfSingleProcessPrivilege 2352 vbc.exe Token: SeIncBasePriorityPrivilege 2352 vbc.exe Token: SeCreatePagefilePrivilege 2352 vbc.exe Token: SeBackupPrivilege 2352 vbc.exe Token: SeRestorePrivilege 2352 vbc.exe Token: SeShutdownPrivilege 2352 vbc.exe Token: SeDebugPrivilege 2352 vbc.exe Token: SeSystemEnvironmentPrivilege 2352 vbc.exe Token: SeChangeNotifyPrivilege 2352 vbc.exe Token: SeRemoteShutdownPrivilege 2352 vbc.exe Token: SeUndockPrivilege 2352 vbc.exe Token: SeManageVolumePrivilege 2352 vbc.exe Token: SeImpersonatePrivilege 2352 vbc.exe Token: SeCreateGlobalPrivilege 2352 vbc.exe Token: 33 2352 vbc.exe Token: 34 2352 vbc.exe Token: 35 2352 vbc.exe Token: 36 2352 vbc.exe Token: SeIncreaseQuotaPrivilege 1164 vbc.exe Token: SeSecurityPrivilege 1164 vbc.exe Token: SeTakeOwnershipPrivilege 1164 vbc.exe Token: SeLoadDriverPrivilege 1164 vbc.exe Token: SeSystemProfilePrivilege 1164 vbc.exe Token: SeSystemtimePrivilege 1164 vbc.exe Token: SeProfSingleProcessPrivilege 1164 vbc.exe Token: SeIncBasePriorityPrivilege 1164 vbc.exe Token: SeCreatePagefilePrivilege 1164 vbc.exe Token: SeBackupPrivilege 1164 vbc.exe Token: SeRestorePrivilege 1164 vbc.exe Token: SeShutdownPrivilege 1164 vbc.exe Token: SeDebugPrivilege 1164 vbc.exe Token: SeSystemEnvironmentPrivilege 1164 vbc.exe Token: SeChangeNotifyPrivilege 1164 vbc.exe Token: SeRemoteShutdownPrivilege 1164 vbc.exe Token: SeUndockPrivilege 1164 vbc.exe Token: SeManageVolumePrivilege 1164 vbc.exe Token: SeImpersonatePrivilege 1164 vbc.exe Token: SeCreateGlobalPrivilege 1164 vbc.exe Token: 33 1164 vbc.exe Token: 34 1164 vbc.exe Token: 35 1164 vbc.exe Token: 36 1164 vbc.exe Token: SeIncreaseQuotaPrivilege 3720 vbc.exe Token: SeSecurityPrivilege 3720 vbc.exe Token: SeTakeOwnershipPrivilege 3720 vbc.exe Token: SeLoadDriverPrivilege 3720 vbc.exe Token: SeSystemProfilePrivilege 3720 vbc.exe Token: SeSystemtimePrivilege 3720 vbc.exe Token: SeProfSingleProcessPrivilege 3720 vbc.exe Token: SeIncBasePriorityPrivilege 3720 vbc.exe Token: SeCreatePagefilePrivilege 3720 vbc.exe Token: SeBackupPrivilege 3720 vbc.exe Token: SeRestorePrivilege 3720 vbc.exe Token: SeShutdownPrivilege 3720 vbc.exe Token: SeDebugPrivilege 3720 vbc.exe Token: SeSystemEnvironmentPrivilege 3720 vbc.exe Token: SeChangeNotifyPrivilege 3720 vbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exevbc.exevbc.exevbc.exevbc.exevbc.exevbc.exedescription pid process target process PID 1028 wrote to memory of 2352 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 2352 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 2352 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 2352 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 2352 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 2352 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 2352 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 2352 wrote to memory of 4916 2352 vbc.exe msdcsc.exe PID 2352 wrote to memory of 4916 2352 vbc.exe msdcsc.exe PID 2352 wrote to memory of 4916 2352 vbc.exe msdcsc.exe PID 1028 wrote to memory of 1164 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 1164 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 1164 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 1164 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 1164 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 1164 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 1164 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1164 wrote to memory of 2148 1164 vbc.exe msdcsc.exe PID 1164 wrote to memory of 2148 1164 vbc.exe msdcsc.exe PID 1164 wrote to memory of 2148 1164 vbc.exe msdcsc.exe PID 1028 wrote to memory of 3720 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 3720 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 3720 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 3720 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 3720 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 3720 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 3720 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 3720 wrote to memory of 3744 3720 vbc.exe msdcsc.exe PID 3720 wrote to memory of 3744 3720 vbc.exe msdcsc.exe PID 3720 wrote to memory of 3744 3720 vbc.exe msdcsc.exe PID 1028 wrote to memory of 504 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 504 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 504 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 504 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 504 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 504 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 504 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 504 wrote to memory of 1328 504 vbc.exe msdcsc.exe PID 504 wrote to memory of 1328 504 vbc.exe msdcsc.exe PID 504 wrote to memory of 1328 504 vbc.exe msdcsc.exe PID 1028 wrote to memory of 4048 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 4048 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 4048 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 4048 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 4048 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 4048 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 4048 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 4048 wrote to memory of 4300 4048 vbc.exe msdcsc.exe PID 4048 wrote to memory of 4300 4048 vbc.exe msdcsc.exe PID 4048 wrote to memory of 4300 4048 vbc.exe msdcsc.exe PID 1028 wrote to memory of 2280 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 2280 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 2280 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 2280 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 2280 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 2280 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 2280 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 2280 wrote to memory of 3424 2280 vbc.exe msdcsc.exe PID 2280 wrote to memory of 3424 2280 vbc.exe msdcsc.exe PID 2280 wrote to memory of 3424 2280 vbc.exe msdcsc.exe PID 1028 wrote to memory of 788 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 788 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 788 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe PID 1028 wrote to memory of 788 1028 8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe"C:\Users\Admin\AppData\Local\Temp\8bd70b0cd4920456cc9105f9a6cb933cd4061125e7a3f2a7ef0c6e964f7f47d5.exe"1⤵
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
PID:4916 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\msdcsc.exe"C:\Windows\system32\MSDCSC\AwsRZtgYnACw\msdcsc.exe"3⤵
- Executes dropped EXE
PID:2148 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"3⤵
- Executes dropped EXE
PID:3744 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:504 -
C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"3⤵
- Executes dropped EXE
PID:1328 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"3⤵
- Executes dropped EXE
PID:4300 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"3⤵
- Executes dropped EXE
PID:3424 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:788 -
C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"3⤵
- Executes dropped EXE
PID:2868 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:2792 -
C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"3⤵
- Executes dropped EXE
PID:4528 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:3700 -
C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"3⤵
- Executes dropped EXE
PID:1356 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:3856 -
C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"3⤵
- Executes dropped EXE
PID:3680 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:3180 -
C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"3⤵
- Executes dropped EXE
PID:3428 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:3300 -
C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"3⤵
- Executes dropped EXE
PID:580 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:3412 -
C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"3⤵
- Executes dropped EXE
PID:3608 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:4504 -
C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"3⤵
- Executes dropped EXE
PID:1276 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:476 -
C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"3⤵
- Executes dropped EXE
PID:2120 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:2112 -
C:\Windows\SysWOW64\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"C:\Windows\system32\MSDCSC\AwsRZtgYnACw\AwsRZtgYnACw\msdcsc.exe"3⤵
- Executes dropped EXE
PID:3044 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:4364
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34