Analysis
-
max time kernel
16s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11-08-2024 16:27
Static task
static1
Behavioral task
behavioral1
Sample
88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe
-
Size
804KB
-
MD5
88f2ea17a90d31b673d1a54e25477756
-
SHA1
ac58cdd1ca9ef4c33682d5403169d2d8e4116648
-
SHA256
e37abad92404bba98bc23c66ae860cdf6a99d417f1ec32e86b4b6ea7dd5d61f9
-
SHA512
3362e64ff382bd6f5aca75060df2ace3b987ab59f3ab38c2152bfec28b0efb36c9b32739aea374ad6c4f4125463ce174cef3f94e43e124faa0eeba302d2800d3
-
SSDEEP
12288:DYBwvN79lQW+Xdan4vSSCLj5ggdZzyVNPrYZzfKsgRVNlMZt8K/bvHMtvk:DAwvN79lWNan42jO8sWLjolmtdMJk
Malware Config
Extracted
darkcomet
HydraAntivirüs
127.0.0.1:1604
hydrahydra1907.zapto.org:1604
DC_MUTEX-N3ACU05
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
Bj3PNgEjTbH5
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Extracted
latentbot
hydrahydra1907.zapto.org
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\explorer\run 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Update.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uptodate.exe" 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\explorer\run msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Update.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uptodate.exe" msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 456 netsh.exe 2952 netsh.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2688 attrib.exe 1692 attrib.exe -
Deletes itself 1 IoCs
pid Process 2900 notepad.exe -
Executes dropped EXE 2 IoCs
pid Process 2780 msdcsc.exe 1772 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2528 set thread context of 716 2528 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 32 PID 2780 set thread context of 1772 2780 msdcsc.exe 44 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: SeSecurityPrivilege 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: SeLoadDriverPrivilege 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: SeSystemProfilePrivilege 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: SeSystemtimePrivilege 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: SeBackupPrivilege 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: SeRestorePrivilege 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: SeShutdownPrivilege 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: SeDebugPrivilege 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: SeUndockPrivilege 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: SeManageVolumePrivilege 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: SeImpersonatePrivilege 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: 33 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: 34 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: 35 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1772 msdcsc.exe Token: SeSecurityPrivilege 1772 msdcsc.exe Token: SeTakeOwnershipPrivilege 1772 msdcsc.exe Token: SeLoadDriverPrivilege 1772 msdcsc.exe Token: SeSystemProfilePrivilege 1772 msdcsc.exe Token: SeSystemtimePrivilege 1772 msdcsc.exe Token: SeProfSingleProcessPrivilege 1772 msdcsc.exe Token: SeIncBasePriorityPrivilege 1772 msdcsc.exe Token: SeCreatePagefilePrivilege 1772 msdcsc.exe Token: SeBackupPrivilege 1772 msdcsc.exe Token: SeRestorePrivilege 1772 msdcsc.exe Token: SeShutdownPrivilege 1772 msdcsc.exe Token: SeDebugPrivilege 1772 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1772 msdcsc.exe Token: SeChangeNotifyPrivilege 1772 msdcsc.exe Token: SeRemoteShutdownPrivilege 1772 msdcsc.exe Token: SeUndockPrivilege 1772 msdcsc.exe Token: SeManageVolumePrivilege 1772 msdcsc.exe Token: SeImpersonatePrivilege 1772 msdcsc.exe Token: SeCreateGlobalPrivilege 1772 msdcsc.exe Token: 33 1772 msdcsc.exe Token: 34 1772 msdcsc.exe Token: 35 1772 msdcsc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2528 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 2780 msdcsc.exe 1772 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2528 wrote to memory of 1920 2528 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 29 PID 2528 wrote to memory of 1920 2528 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 29 PID 2528 wrote to memory of 1920 2528 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 29 PID 2528 wrote to memory of 1920 2528 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 29 PID 1920 wrote to memory of 456 1920 cmd.exe 31 PID 1920 wrote to memory of 456 1920 cmd.exe 31 PID 1920 wrote to memory of 456 1920 cmd.exe 31 PID 1920 wrote to memory of 456 1920 cmd.exe 31 PID 2528 wrote to memory of 716 2528 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 32 PID 2528 wrote to memory of 716 2528 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 32 PID 2528 wrote to memory of 716 2528 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 32 PID 2528 wrote to memory of 716 2528 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 32 PID 2528 wrote to memory of 716 2528 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 32 PID 2528 wrote to memory of 716 2528 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 32 PID 2528 wrote to memory of 716 2528 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 32 PID 2528 wrote to memory of 716 2528 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 32 PID 2528 wrote to memory of 716 2528 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 32 PID 2528 wrote to memory of 716 2528 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 32 PID 2528 wrote to memory of 716 2528 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 32 PID 2528 wrote to memory of 716 2528 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 32 PID 2528 wrote to memory of 716 2528 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 32 PID 716 wrote to memory of 2848 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 33 PID 716 wrote to memory of 2848 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 33 PID 716 wrote to memory of 2848 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 33 PID 716 wrote to memory of 2848 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 33 PID 716 wrote to memory of 2864 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 34 PID 716 wrote to memory of 2864 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 34 PID 716 wrote to memory of 2864 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 34 PID 716 wrote to memory of 2864 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 34 PID 716 wrote to memory of 2900 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 36 PID 716 wrote to memory of 2900 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 36 PID 716 wrote to memory of 2900 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 36 PID 716 wrote to memory of 2900 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 36 PID 716 wrote to memory of 2900 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 36 PID 716 wrote to memory of 2900 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 36 PID 716 wrote to memory of 2900 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 36 PID 716 wrote to memory of 2900 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 36 PID 716 wrote to memory of 2900 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 36 PID 716 wrote to memory of 2900 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 36 PID 716 wrote to memory of 2900 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 36 PID 716 wrote to memory of 2900 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 36 PID 716 wrote to memory of 2900 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 36 PID 716 wrote to memory of 2900 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 36 PID 716 wrote to memory of 2900 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 36 PID 716 wrote to memory of 2900 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 36 PID 716 wrote to memory of 2900 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 36 PID 716 wrote to memory of 2900 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 36 PID 2848 wrote to memory of 2688 2848 cmd.exe 38 PID 2848 wrote to memory of 2688 2848 cmd.exe 38 PID 2848 wrote to memory of 2688 2848 cmd.exe 38 PID 2848 wrote to memory of 2688 2848 cmd.exe 38 PID 716 wrote to memory of 2780 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 39 PID 716 wrote to memory of 2780 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 39 PID 716 wrote to memory of 2780 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 39 PID 716 wrote to memory of 2780 716 88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe 39 PID 2780 wrote to memory of 1096 2780 msdcsc.exe 40 PID 2780 wrote to memory of 1096 2780 msdcsc.exe 40 PID 2780 wrote to memory of 1096 2780 msdcsc.exe 40 PID 2780 wrote to memory of 1096 2780 msdcsc.exe 40 PID 2864 wrote to memory of 1692 2864 cmd.exe 41 PID 2864 wrote to memory of 1692 2864 cmd.exe 41 PID 2864 wrote to memory of 1692 2864 cmd.exe 41 PID 2864 wrote to memory of 1692 2864 cmd.exe 41 PID 1096 wrote to memory of 2952 1096 cmd.exe 43 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2688 attrib.exe 1692 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe"1⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\cmd.execmd.exe /c netsh firewall set opmode disable2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:456
-
-
-
C:\Users\Admin\AppData\Local\Temp\88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\88f2ea17a90d31b673d1a54e25477756_JaffaCakes118.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2688
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1692
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2900
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\cmd.execmd.exe /c netsh firewall set opmode disable4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2952
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1772 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:640
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
804KB
MD588f2ea17a90d31b673d1a54e25477756
SHA1ac58cdd1ca9ef4c33682d5403169d2d8e4116648
SHA256e37abad92404bba98bc23c66ae860cdf6a99d417f1ec32e86b4b6ea7dd5d61f9
SHA5123362e64ff382bd6f5aca75060df2ace3b987ab59f3ab38c2152bfec28b0efb36c9b32739aea374ad6c4f4125463ce174cef3f94e43e124faa0eeba302d2800d3