Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
07-07-2024 05:24
Behavioral task
behavioral1
Sample
f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe
Resource
win7-20240705-en
General
-
Target
f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe
-
Size
1.0MB
-
MD5
766a48198b5f332debc69cf1e0e87bbf
-
SHA1
d805b0ee573788f94375d87b2d8af5a3f56e6ef4
-
SHA256
f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d
-
SHA512
5ae3a2e7af67b20b16a9f4f077449074b3d63ae24108027bc2bded3eecc4cebb1f225ef0c96dca24f736c51867f96878bb18c8f08d4bb6b0729b75724102c749
-
SSDEEP
24576:MKiRzC0UAaNSl3Jx5/16qCTF6RQHDO1AZ8S:NiRnMSp5N6PTfi1AZ8S
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:555
DC_MUTEX-13GPHC5
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
ACocCp43TdEV
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
r77 rootkit payload 1 IoCs
Detects the payload of the r77 rootkit.
resource yara_rule behavioral2/files/0x0008000000023460-9.dat r77_payload -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1132 attrib.exe 4644 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\Control Panel\International\Geo\Nation f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe -
Deletes itself 1 IoCs
pid Process 1156 notepad.exe -
Executes dropped EXE 2 IoCs
pid Process 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 216 msdcsc.exe -
resource yara_rule behavioral2/memory/1708-0-0x0000000000400000-0x0000000000621000-memory.dmp upx behavioral2/files/0x0008000000023462-20.dat upx behavioral2/memory/216-31-0x0000000000400000-0x0000000000621000-memory.dmp upx behavioral2/memory/1708-33-0x0000000000400000-0x0000000000621000-memory.dmp upx behavioral2/memory/216-50-0x0000000000400000-0x0000000000621000-memory.dmp upx behavioral2/memory/216-51-0x0000000000400000-0x0000000000621000-memory.dmp upx behavioral2/memory/216-56-0x0000000000400000-0x0000000000621000-memory.dmp upx behavioral2/memory/216-57-0x0000000000400000-0x0000000000621000-memory.dmp upx behavioral2/memory/216-58-0x0000000000400000-0x0000000000621000-memory.dmp upx behavioral2/memory/216-59-0x0000000000400000-0x0000000000621000-memory.dmp upx behavioral2/memory/216-60-0x0000000000400000-0x0000000000621000-memory.dmp upx behavioral2/memory/216-61-0x0000000000400000-0x0000000000621000-memory.dmp upx behavioral2/memory/216-62-0x0000000000400000-0x0000000000621000-memory.dmp upx behavioral2/memory/216-63-0x0000000000400000-0x0000000000621000-memory.dmp upx behavioral2/memory/216-64-0x0000000000400000-0x0000000000621000-memory.dmp upx behavioral2/memory/216-65-0x0000000000400000-0x0000000000621000-memory.dmp upx behavioral2/memory/216-66-0x0000000000400000-0x0000000000621000-memory.dmp upx behavioral2/memory/216-67-0x0000000000400000-0x0000000000621000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Set value (str) \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 216 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: SeSecurityPrivilege 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: SeTakeOwnershipPrivilege 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: SeLoadDriverPrivilege 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: SeSystemProfilePrivilege 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: SeSystemtimePrivilege 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: SeProfSingleProcessPrivilege 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: SeIncBasePriorityPrivilege 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: SeCreatePagefilePrivilege 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: SeBackupPrivilege 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: SeRestorePrivilege 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: SeShutdownPrivilege 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: SeDebugPrivilege 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: SeSystemEnvironmentPrivilege 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: SeChangeNotifyPrivilege 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: SeRemoteShutdownPrivilege 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: SeUndockPrivilege 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: SeManageVolumePrivilege 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: SeImpersonatePrivilege 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: SeCreateGlobalPrivilege 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: 33 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: 34 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: 35 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: 36 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe Token: SeDebugPrivilege 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE Token: SeIncreaseQuotaPrivilege 216 msdcsc.exe Token: SeSecurityPrivilege 216 msdcsc.exe Token: SeTakeOwnershipPrivilege 216 msdcsc.exe Token: SeLoadDriverPrivilege 216 msdcsc.exe Token: SeSystemProfilePrivilege 216 msdcsc.exe Token: SeSystemtimePrivilege 216 msdcsc.exe Token: SeProfSingleProcessPrivilege 216 msdcsc.exe Token: SeIncBasePriorityPrivilege 216 msdcsc.exe Token: SeCreatePagefilePrivilege 216 msdcsc.exe Token: SeBackupPrivilege 216 msdcsc.exe Token: SeRestorePrivilege 216 msdcsc.exe Token: SeShutdownPrivilege 216 msdcsc.exe Token: SeDebugPrivilege 216 msdcsc.exe Token: SeSystemEnvironmentPrivilege 216 msdcsc.exe Token: SeChangeNotifyPrivilege 216 msdcsc.exe Token: SeRemoteShutdownPrivilege 216 msdcsc.exe Token: SeUndockPrivilege 216 msdcsc.exe Token: SeManageVolumePrivilege 216 msdcsc.exe Token: SeImpersonatePrivilege 216 msdcsc.exe Token: SeCreateGlobalPrivilege 216 msdcsc.exe Token: 33 216 msdcsc.exe Token: 34 216 msdcsc.exe Token: 35 216 msdcsc.exe Token: 36 216 msdcsc.exe Token: SeDebugPrivilege 3804 CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 216 msdcsc.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 1708 wrote to memory of 3688 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 85 PID 1708 wrote to memory of 3688 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 85 PID 1708 wrote to memory of 3688 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 85 PID 1708 wrote to memory of 4064 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 87 PID 1708 wrote to memory of 4064 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 87 PID 1708 wrote to memory of 4064 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 87 PID 1708 wrote to memory of 3804 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 89 PID 1708 wrote to memory of 3804 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 89 PID 3688 wrote to memory of 1132 3688 cmd.exe 90 PID 3688 wrote to memory of 1132 3688 cmd.exe 90 PID 3688 wrote to memory of 1132 3688 cmd.exe 90 PID 4064 wrote to memory of 4644 4064 cmd.exe 91 PID 4064 wrote to memory of 4644 4064 cmd.exe 91 PID 4064 wrote to memory of 4644 4064 cmd.exe 91 PID 1708 wrote to memory of 1156 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 92 PID 1708 wrote to memory of 1156 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 92 PID 1708 wrote to memory of 1156 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 92 PID 1708 wrote to memory of 1156 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 92 PID 1708 wrote to memory of 1156 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 92 PID 1708 wrote to memory of 1156 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 92 PID 1708 wrote to memory of 1156 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 92 PID 1708 wrote to memory of 1156 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 92 PID 1708 wrote to memory of 1156 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 92 PID 1708 wrote to memory of 1156 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 92 PID 1708 wrote to memory of 1156 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 92 PID 1708 wrote to memory of 1156 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 92 PID 1708 wrote to memory of 1156 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 92 PID 1708 wrote to memory of 1156 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 92 PID 1708 wrote to memory of 1156 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 92 PID 1708 wrote to memory of 1156 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 92 PID 1708 wrote to memory of 1156 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 92 PID 1708 wrote to memory of 216 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 93 PID 1708 wrote to memory of 216 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 93 PID 1708 wrote to memory of 216 1708 f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe 93 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 PID 216 wrote to memory of 4220 216 msdcsc.exe 94 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1132 attrib.exe 4644 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe"C:\Users\Admin\AppData\Local\Temp\f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1132
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4644
-
-
-
C:\Users\Admin\AppData\Local\Temp\CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE"C:\Users\Admin\AppData\Local\Temp\CYBERPUNK 2077 V1.03-V1.5 PLUS 32 TRAINER.EXE"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3804
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
PID:1156
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:4220
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29B
MD5100ad43a6e39d44013fad7f3aa343e3b
SHA1dc8050bdee8a74354cb4a2057e4e703e7a460943
SHA256a7b15ee77dd0db946e7fdbf574889bd30c23fa3d7bff6d509df118595ee14ec5
SHA51220f9b26416804f917d0642d35de32ccae0849c34bff4eb75c6450b1ee83756f3275850101d7482eb59c78356b1489c2d4db6cd95ae9b72b64d5eeab700d36ba8
-
Filesize
1.4MB
MD5fe94c9259ac762233bf198684cf322b6
SHA1a07a7d3a357fa600454dec4f666a556f61fdfb31
SHA256e783e443dea1898fb87cbf0fedf713afdf38947b9677c2a428fd8e02e725f297
SHA512037e6e7a3954a97068749a1570daf7f3b1e43cabd02b867a2261976e07b44228e3ba52de39a42985d12f672523bae0aef92b92be8a440c8ddaef94f9bf833eb3
-
Filesize
1.0MB
MD5766a48198b5f332debc69cf1e0e87bbf
SHA1d805b0ee573788f94375d87b2d8af5a3f56e6ef4
SHA256f1d61cbcda0b9784bb33b45d96f98b3e027a6b5cfe89552e47d15038dedff23d
SHA5125ae3a2e7af67b20b16a9f4f077449074b3d63ae24108027bc2bded3eecc4cebb1f225ef0c96dca24f736c51867f96878bb18c8f08d4bb6b0729b75724102c749