Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09/09/2024, 23:06
Behavioral task
behavioral1
Sample
d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe
-
Size
351KB
-
MD5
d73deeb57ea83ac6bf26c82e410e6206
-
SHA1
bbb303783e535b78f57e70150a5d3567fb4b754e
-
SHA256
9c0976f4ddd64f3dfd4ef45e639e7878407d09de0f449688c445d86788afdc2b
-
SHA512
15e74a47dae317301fed4ca068ba97a5b3f1d11cc91cbf9e6665048552c980fbe7e8c6cd8b1c96fb090e4e675dbc34281ef052d653a181de61ef4d9ff0ee0d4f
-
SSDEEP
6144:gD7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZrm:gl8E4w5huat7UovONzbXwf
Malware Config
Extracted
darkcomet
HoZKiNZPooP
herro4chan.zapto.org:2894
192.162.102.160:2894
DC_MUTEX-7GYE6G4
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
9xTUTcl355dw
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe -
Executes dropped EXE 23 IoCs
pid Process 2248 msdcsc.exe 2896 msdcsc.exe 2628 msdcsc.exe 836 msdcsc.exe 2944 msdcsc.exe 3032 msdcsc.exe 2388 msdcsc.exe 2848 msdcsc.exe 372 msdcsc.exe 1572 msdcsc.exe 2272 msdcsc.exe 2068 msdcsc.exe 2448 msdcsc.exe 1948 msdcsc.exe 2892 msdcsc.exe 380 msdcsc.exe 2936 msdcsc.exe 1528 msdcsc.exe 3064 msdcsc.exe 2056 msdcsc.exe 2288 msdcsc.exe 1964 msdcsc.exe 1452 msdcsc.exe -
Loads dropped DLL 46 IoCs
pid Process 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe 2248 msdcsc.exe 2248 msdcsc.exe 2896 msdcsc.exe 2896 msdcsc.exe 2628 msdcsc.exe 2628 msdcsc.exe 836 msdcsc.exe 836 msdcsc.exe 2944 msdcsc.exe 2944 msdcsc.exe 3032 msdcsc.exe 3032 msdcsc.exe 2388 msdcsc.exe 2388 msdcsc.exe 2848 msdcsc.exe 2848 msdcsc.exe 372 msdcsc.exe 372 msdcsc.exe 1572 msdcsc.exe 1572 msdcsc.exe 2272 msdcsc.exe 2272 msdcsc.exe 2068 msdcsc.exe 2068 msdcsc.exe 2448 msdcsc.exe 2448 msdcsc.exe 1948 msdcsc.exe 1948 msdcsc.exe 2892 msdcsc.exe 2892 msdcsc.exe 380 msdcsc.exe 380 msdcsc.exe 2936 msdcsc.exe 2936 msdcsc.exe 1528 msdcsc.exe 1528 msdcsc.exe 3064 msdcsc.exe 3064 msdcsc.exe 2056 msdcsc.exe 2056 msdcsc.exe 2288 msdcsc.exe 2288 msdcsc.exe 1964 msdcsc.exe 1964 msdcsc.exe -
resource yara_rule behavioral1/memory/2136-0-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2136-13-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/files/0x00070000000186ca-11.dat upx behavioral1/memory/2248-14-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2896-28-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2248-26-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2896-39-0x0000000004600000-0x00000000046EC000-memory.dmp upx behavioral1/memory/2628-46-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2896-43-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2628-57-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2944-72-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/836-71-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/3032-86-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2944-85-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/3032-99-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2848-113-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2388-112-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2848-129-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/372-126-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2848-125-0x0000000005E30000-0x0000000005F1C000-memory.dmp upx behavioral1/memory/1572-143-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/372-142-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2272-157-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/1572-156-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2068-171-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2272-170-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2448-187-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2068-184-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/1948-197-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2448-196-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/1948-206-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2892-207-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2892-216-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/380-225-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2936-227-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2936-235-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/1528-244-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/3064-253-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2056-254-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2288-264-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2056-263-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/2288-273-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/1964-274-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/1964-283-0x0000000000400000-0x00000000004EC000-memory.dmp upx behavioral1/memory/1452-284-0x0000000000400000-0x00000000004EC000-memory.dmp upx -
Adds Run key to start application 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\9xTUTcl355dw\\msdcsc.exe" msdcsc.exe -
Drops file in System32 directory 62 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe File created C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe File created C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe File created C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\ msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 24 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: SeSecurityPrivilege 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: SeSystemtimePrivilege 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: SeBackupPrivilege 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: SeRestorePrivilege 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: SeShutdownPrivilege 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: SeDebugPrivilege 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: SeUndockPrivilege 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: SeManageVolumePrivilege 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: SeImpersonatePrivilege 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: 33 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: 34 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: 35 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2248 msdcsc.exe Token: SeSecurityPrivilege 2248 msdcsc.exe Token: SeTakeOwnershipPrivilege 2248 msdcsc.exe Token: SeLoadDriverPrivilege 2248 msdcsc.exe Token: SeSystemProfilePrivilege 2248 msdcsc.exe Token: SeSystemtimePrivilege 2248 msdcsc.exe Token: SeProfSingleProcessPrivilege 2248 msdcsc.exe Token: SeIncBasePriorityPrivilege 2248 msdcsc.exe Token: SeCreatePagefilePrivilege 2248 msdcsc.exe Token: SeBackupPrivilege 2248 msdcsc.exe Token: SeRestorePrivilege 2248 msdcsc.exe Token: SeShutdownPrivilege 2248 msdcsc.exe Token: SeDebugPrivilege 2248 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2248 msdcsc.exe Token: SeChangeNotifyPrivilege 2248 msdcsc.exe Token: SeRemoteShutdownPrivilege 2248 msdcsc.exe Token: SeUndockPrivilege 2248 msdcsc.exe Token: SeManageVolumePrivilege 2248 msdcsc.exe Token: SeImpersonatePrivilege 2248 msdcsc.exe Token: SeCreateGlobalPrivilege 2248 msdcsc.exe Token: 33 2248 msdcsc.exe Token: 34 2248 msdcsc.exe Token: 35 2248 msdcsc.exe Token: SeIncreaseQuotaPrivilege 2896 msdcsc.exe Token: SeSecurityPrivilege 2896 msdcsc.exe Token: SeTakeOwnershipPrivilege 2896 msdcsc.exe Token: SeLoadDriverPrivilege 2896 msdcsc.exe Token: SeSystemProfilePrivilege 2896 msdcsc.exe Token: SeSystemtimePrivilege 2896 msdcsc.exe Token: SeProfSingleProcessPrivilege 2896 msdcsc.exe Token: SeIncBasePriorityPrivilege 2896 msdcsc.exe Token: SeCreatePagefilePrivilege 2896 msdcsc.exe Token: SeBackupPrivilege 2896 msdcsc.exe Token: SeRestorePrivilege 2896 msdcsc.exe Token: SeShutdownPrivilege 2896 msdcsc.exe Token: SeDebugPrivilege 2896 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2896 msdcsc.exe Token: SeChangeNotifyPrivilege 2896 msdcsc.exe Token: SeRemoteShutdownPrivilege 2896 msdcsc.exe Token: SeUndockPrivilege 2896 msdcsc.exe Token: SeManageVolumePrivilege 2896 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2136 wrote to memory of 2248 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe 31 PID 2136 wrote to memory of 2248 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe 31 PID 2136 wrote to memory of 2248 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe 31 PID 2136 wrote to memory of 2248 2136 d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe 31 PID 2248 wrote to memory of 2896 2248 msdcsc.exe 32 PID 2248 wrote to memory of 2896 2248 msdcsc.exe 32 PID 2248 wrote to memory of 2896 2248 msdcsc.exe 32 PID 2248 wrote to memory of 2896 2248 msdcsc.exe 32 PID 2896 wrote to memory of 2628 2896 msdcsc.exe 33 PID 2896 wrote to memory of 2628 2896 msdcsc.exe 33 PID 2896 wrote to memory of 2628 2896 msdcsc.exe 33 PID 2896 wrote to memory of 2628 2896 msdcsc.exe 33 PID 2628 wrote to memory of 836 2628 msdcsc.exe 34 PID 2628 wrote to memory of 836 2628 msdcsc.exe 34 PID 2628 wrote to memory of 836 2628 msdcsc.exe 34 PID 2628 wrote to memory of 836 2628 msdcsc.exe 34 PID 836 wrote to memory of 2944 836 msdcsc.exe 35 PID 836 wrote to memory of 2944 836 msdcsc.exe 35 PID 836 wrote to memory of 2944 836 msdcsc.exe 35 PID 836 wrote to memory of 2944 836 msdcsc.exe 35 PID 2944 wrote to memory of 3032 2944 msdcsc.exe 36 PID 2944 wrote to memory of 3032 2944 msdcsc.exe 36 PID 2944 wrote to memory of 3032 2944 msdcsc.exe 36 PID 2944 wrote to memory of 3032 2944 msdcsc.exe 36 PID 3032 wrote to memory of 2388 3032 msdcsc.exe 37 PID 3032 wrote to memory of 2388 3032 msdcsc.exe 37 PID 3032 wrote to memory of 2388 3032 msdcsc.exe 37 PID 3032 wrote to memory of 2388 3032 msdcsc.exe 37 PID 2388 wrote to memory of 2848 2388 msdcsc.exe 38 PID 2388 wrote to memory of 2848 2388 msdcsc.exe 38 PID 2388 wrote to memory of 2848 2388 msdcsc.exe 38 PID 2388 wrote to memory of 2848 2388 msdcsc.exe 38 PID 2848 wrote to memory of 372 2848 msdcsc.exe 39 PID 2848 wrote to memory of 372 2848 msdcsc.exe 39 PID 2848 wrote to memory of 372 2848 msdcsc.exe 39 PID 2848 wrote to memory of 372 2848 msdcsc.exe 39 PID 372 wrote to memory of 1572 372 msdcsc.exe 40 PID 372 wrote to memory of 1572 372 msdcsc.exe 40 PID 372 wrote to memory of 1572 372 msdcsc.exe 40 PID 372 wrote to memory of 1572 372 msdcsc.exe 40 PID 1572 wrote to memory of 2272 1572 msdcsc.exe 41 PID 1572 wrote to memory of 2272 1572 msdcsc.exe 41 PID 1572 wrote to memory of 2272 1572 msdcsc.exe 41 PID 1572 wrote to memory of 2272 1572 msdcsc.exe 41 PID 2272 wrote to memory of 2068 2272 msdcsc.exe 42 PID 2272 wrote to memory of 2068 2272 msdcsc.exe 42 PID 2272 wrote to memory of 2068 2272 msdcsc.exe 42 PID 2272 wrote to memory of 2068 2272 msdcsc.exe 42 PID 2068 wrote to memory of 2448 2068 msdcsc.exe 43 PID 2068 wrote to memory of 2448 2068 msdcsc.exe 43 PID 2068 wrote to memory of 2448 2068 msdcsc.exe 43 PID 2068 wrote to memory of 2448 2068 msdcsc.exe 43 PID 2448 wrote to memory of 1948 2448 msdcsc.exe 44 PID 2448 wrote to memory of 1948 2448 msdcsc.exe 44 PID 2448 wrote to memory of 1948 2448 msdcsc.exe 44 PID 2448 wrote to memory of 1948 2448 msdcsc.exe 44 PID 1948 wrote to memory of 2892 1948 msdcsc.exe 45 PID 1948 wrote to memory of 2892 1948 msdcsc.exe 45 PID 1948 wrote to memory of 2892 1948 msdcsc.exe 45 PID 1948 wrote to memory of 2892 1948 msdcsc.exe 45 PID 2892 wrote to memory of 380 2892 msdcsc.exe 46 PID 2892 wrote to memory of 380 2892 msdcsc.exe 46 PID 2892 wrote to memory of 380 2892 msdcsc.exe 46 PID 2892 wrote to memory of 380 2892 msdcsc.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d73deeb57ea83ac6bf26c82e410e6206_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\msdcsc.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\msdcsc.exe"5⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"6⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\msdcsc.exe"7⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"8⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\msdcsc.exe"9⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"10⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\msdcsc.exe"11⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"12⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\msdcsc.exe"13⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"14⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\msdcsc.exe"15⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"16⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\msdcsc.exe"17⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:380 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"18⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2936 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\msdcsc.exe"19⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1528 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"20⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3064 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\msdcsc.exe"21⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2056 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"22⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2288 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\msdcsc.exe"23⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1964 -
C:\Windows\SysWOW64\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"C:\Windows\system32\MSDCSC\9xTUTcl355dw\9xTUTcl355dw\msdcsc.exe"24⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1452
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
351KB
MD5d73deeb57ea83ac6bf26c82e410e6206
SHA1bbb303783e535b78f57e70150a5d3567fb4b754e
SHA2569c0976f4ddd64f3dfd4ef45e639e7878407d09de0f449688c445d86788afdc2b
SHA51215e74a47dae317301fed4ca068ba97a5b3f1d11cc91cbf9e6665048552c980fbe7e8c6cd8b1c96fb090e4e675dbc34281ef052d653a181de61ef4d9ff0ee0d4f