Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
20-05-2024 14:32
Behavioral task
behavioral1
Sample
5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe
-
Size
252KB
-
MD5
5f95af9cbc5a4d1705f7e9f17a7a34c4
-
SHA1
93b0f593fd666c7e7bfcedc110a4f0654c8a0112
-
SHA256
e44ab9dcf709ae1194e77082424c26b38b8d810aef0d3208c8f58c2743bbde43
-
SHA512
c19dc5533f90cf596d7a47179e06a91cc04a5196075a9e2c84bfbb659258f5b0c92f174939283bf89cdb1b358bcf44c7e963301278d9409db8b6c2234ec8db84
-
SSDEEP
6144:6cNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37eSGDY:6cW7KEZlPzCy37XG
Malware Config
Extracted
darkcomet
Guest16
gem0t0gen10.ddns.net:1605
DC_MUTEX-SWM65EH
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
nVQjaDV6ixEf
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe -
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
iexplore.exemsdcsc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" iexplore.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Modifies security service 2 TTPs 2 IoCs
Processes:
iexplore.exemsdcsc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe -
Processes:
msdcsc.exeiexplore.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" iexplore.exe -
Disables RegEdit via registry modification 2 IoCs
Processes:
msdcsc.exeiexplore.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iexplore.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 2660 attrib.exe 2632 attrib.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 2856 notepad.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 2664 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exepid process 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral1/memory/2148-0-0x0000000000400000-0x00000000004B7000-memory.dmp upx \Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe upx behavioral1/memory/2148-31-0x0000000004450000-0x0000000004507000-memory.dmp upx behavioral1/memory/2664-34-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2592-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2664-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2148-77-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Processes:
msdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exemsdcsc.exeiexplore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" iexplore.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
msdcsc.exedescription pid process target process PID 2664 set thread context of 2592 2664 msdcsc.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
iexplore.exepid process 2592 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exemsdcsc.exeiexplore.exedescription pid process Token: SeIncreaseQuotaPrivilege 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: SeSecurityPrivilege 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: SeSystemtimePrivilege 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: SeBackupPrivilege 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: SeRestorePrivilege 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: SeShutdownPrivilege 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: SeDebugPrivilege 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: SeUndockPrivilege 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: SeManageVolumePrivilege 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: SeImpersonatePrivilege 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: 33 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: 34 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: 35 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2664 msdcsc.exe Token: SeSecurityPrivilege 2664 msdcsc.exe Token: SeTakeOwnershipPrivilege 2664 msdcsc.exe Token: SeLoadDriverPrivilege 2664 msdcsc.exe Token: SeSystemProfilePrivilege 2664 msdcsc.exe Token: SeSystemtimePrivilege 2664 msdcsc.exe Token: SeProfSingleProcessPrivilege 2664 msdcsc.exe Token: SeIncBasePriorityPrivilege 2664 msdcsc.exe Token: SeCreatePagefilePrivilege 2664 msdcsc.exe Token: SeBackupPrivilege 2664 msdcsc.exe Token: SeRestorePrivilege 2664 msdcsc.exe Token: SeShutdownPrivilege 2664 msdcsc.exe Token: SeDebugPrivilege 2664 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2664 msdcsc.exe Token: SeChangeNotifyPrivilege 2664 msdcsc.exe Token: SeRemoteShutdownPrivilege 2664 msdcsc.exe Token: SeUndockPrivilege 2664 msdcsc.exe Token: SeManageVolumePrivilege 2664 msdcsc.exe Token: SeImpersonatePrivilege 2664 msdcsc.exe Token: SeCreateGlobalPrivilege 2664 msdcsc.exe Token: 33 2664 msdcsc.exe Token: 34 2664 msdcsc.exe Token: 35 2664 msdcsc.exe Token: SeIncreaseQuotaPrivilege 2592 iexplore.exe Token: SeSecurityPrivilege 2592 iexplore.exe Token: SeTakeOwnershipPrivilege 2592 iexplore.exe Token: SeLoadDriverPrivilege 2592 iexplore.exe Token: SeSystemProfilePrivilege 2592 iexplore.exe Token: SeSystemtimePrivilege 2592 iexplore.exe Token: SeProfSingleProcessPrivilege 2592 iexplore.exe Token: SeIncBasePriorityPrivilege 2592 iexplore.exe Token: SeCreatePagefilePrivilege 2592 iexplore.exe Token: SeBackupPrivilege 2592 iexplore.exe Token: SeRestorePrivilege 2592 iexplore.exe Token: SeShutdownPrivilege 2592 iexplore.exe Token: SeDebugPrivilege 2592 iexplore.exe Token: SeSystemEnvironmentPrivilege 2592 iexplore.exe Token: SeChangeNotifyPrivilege 2592 iexplore.exe Token: SeRemoteShutdownPrivilege 2592 iexplore.exe Token: SeUndockPrivilege 2592 iexplore.exe Token: SeManageVolumePrivilege 2592 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
iexplore.exepid process 2592 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.execmd.execmd.exemsdcsc.exeiexplore.exedescription pid process target process PID 2148 wrote to memory of 2612 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe cmd.exe PID 2148 wrote to memory of 2612 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe cmd.exe PID 2148 wrote to memory of 2612 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe cmd.exe PID 2148 wrote to memory of 2612 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe cmd.exe PID 2148 wrote to memory of 3060 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe cmd.exe PID 2148 wrote to memory of 3060 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe cmd.exe PID 2148 wrote to memory of 3060 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe cmd.exe PID 2148 wrote to memory of 3060 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe cmd.exe PID 2148 wrote to memory of 2856 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe notepad.exe PID 2148 wrote to memory of 2856 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe notepad.exe PID 2148 wrote to memory of 2856 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe notepad.exe PID 2148 wrote to memory of 2856 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe notepad.exe PID 2148 wrote to memory of 2856 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe notepad.exe PID 2148 wrote to memory of 2856 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe notepad.exe PID 2148 wrote to memory of 2856 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe notepad.exe PID 2148 wrote to memory of 2856 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe notepad.exe PID 2148 wrote to memory of 2856 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe notepad.exe PID 2148 wrote to memory of 2856 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe notepad.exe PID 2148 wrote to memory of 2856 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe notepad.exe PID 2148 wrote to memory of 2856 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe notepad.exe PID 2148 wrote to memory of 2856 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe notepad.exe PID 2148 wrote to memory of 2856 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe notepad.exe PID 2148 wrote to memory of 2856 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe notepad.exe PID 2148 wrote to memory of 2856 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe notepad.exe PID 2148 wrote to memory of 2856 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe notepad.exe PID 2148 wrote to memory of 2856 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe notepad.exe PID 2612 wrote to memory of 2632 2612 cmd.exe attrib.exe PID 2612 wrote to memory of 2632 2612 cmd.exe attrib.exe PID 2612 wrote to memory of 2632 2612 cmd.exe attrib.exe PID 2612 wrote to memory of 2632 2612 cmd.exe attrib.exe PID 3060 wrote to memory of 2660 3060 cmd.exe attrib.exe PID 3060 wrote to memory of 2660 3060 cmd.exe attrib.exe PID 3060 wrote to memory of 2660 3060 cmd.exe attrib.exe PID 3060 wrote to memory of 2660 3060 cmd.exe attrib.exe PID 2148 wrote to memory of 2664 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe msdcsc.exe PID 2148 wrote to memory of 2664 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe msdcsc.exe PID 2148 wrote to memory of 2664 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe msdcsc.exe PID 2148 wrote to memory of 2664 2148 5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe msdcsc.exe PID 2664 wrote to memory of 2592 2664 msdcsc.exe iexplore.exe PID 2664 wrote to memory of 2592 2664 msdcsc.exe iexplore.exe PID 2664 wrote to memory of 2592 2664 msdcsc.exe iexplore.exe PID 2664 wrote to memory of 2592 2664 msdcsc.exe iexplore.exe PID 2664 wrote to memory of 2592 2664 msdcsc.exe iexplore.exe PID 2664 wrote to memory of 2592 2664 msdcsc.exe iexplore.exe PID 2592 wrote to memory of 2576 2592 iexplore.exe notepad.exe PID 2592 wrote to memory of 2576 2592 iexplore.exe notepad.exe PID 2592 wrote to memory of 2576 2592 iexplore.exe notepad.exe PID 2592 wrote to memory of 2576 2592 iexplore.exe notepad.exe PID 2592 wrote to memory of 2576 2592 iexplore.exe notepad.exe PID 2592 wrote to memory of 2576 2592 iexplore.exe notepad.exe PID 2592 wrote to memory of 2576 2592 iexplore.exe notepad.exe PID 2592 wrote to memory of 2576 2592 iexplore.exe notepad.exe PID 2592 wrote to memory of 2576 2592 iexplore.exe notepad.exe PID 2592 wrote to memory of 2576 2592 iexplore.exe notepad.exe PID 2592 wrote to memory of 2576 2592 iexplore.exe notepad.exe PID 2592 wrote to memory of 2576 2592 iexplore.exe notepad.exe PID 2592 wrote to memory of 2576 2592 iexplore.exe notepad.exe PID 2592 wrote to memory of 2576 2592 iexplore.exe notepad.exe PID 2592 wrote to memory of 2576 2592 iexplore.exe notepad.exe PID 2592 wrote to memory of 2576 2592 iexplore.exe notepad.exe PID 2592 wrote to memory of 2576 2592 iexplore.exe notepad.exe PID 2592 wrote to memory of 2576 2592 iexplore.exe notepad.exe PID 2592 wrote to memory of 2576 2592 iexplore.exe notepad.exe PID 2592 wrote to memory of 2576 2592 iexplore.exe notepad.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 2632 attrib.exe 2660 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\5f95af9cbc5a4d1705f7e9f17a7a34c4_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2632 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2660 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2664 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:2576
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
252KB
MD55f95af9cbc5a4d1705f7e9f17a7a34c4
SHA193b0f593fd666c7e7bfcedc110a4f0654c8a0112
SHA256e44ab9dcf709ae1194e77082424c26b38b8d810aef0d3208c8f58c2743bbde43
SHA512c19dc5533f90cf596d7a47179e06a91cc04a5196075a9e2c84bfbb659258f5b0c92f174939283bf89cdb1b358bcf44c7e963301278d9409db8b6c2234ec8db84