Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 12:33
Static task
static1
Behavioral task
behavioral1
Sample
5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe
-
Size
4.0MB
-
MD5
5ca4b78f414036b4bf34bc8de3947318
-
SHA1
6f3b3802691384a3c1bfa55489ca03f5541e8683
-
SHA256
e0b17abe31aeccd2ecd31c1ff7d2276f0a27b2b04d060e7555a3c0589ff08be4
-
SHA512
e84a9ffd5901d55b457b2d6dd03ad1bc829cdd3fb3e67b26238d94e7b4c99636f7e399d56de2f87ab970d9ef39df5a0b10af0eea4d39b0b7a811cb0f1b838e66
-
SSDEEP
98304:o/nqPXevmgbSwFDWwuJvTx/qzaRQVbEZTubdS2NdQqVh:o/qXXwFDTuJvT0m+bEtubQ
Malware Config
Extracted
darkcomet
Renner
tutoriais157.no-ip.org:1604
DC_MUTEX-XXCP2CL
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
i2mVQTZrqSxh
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
msdcsc.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe -
Executes dropped EXE 5 IoCs
Processes:
VIP TRI-HACK.EXEVIP TRI-HACK.EXEmsdcsc.exeVIP TRI-HACK.EXEmsdcsc.exepid Process 1192 VIP TRI-HACK.EXE 4888 VIP TRI-HACK.EXE 1964 msdcsc.exe 4584 VIP TRI-HACK.EXE 3796 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
VIP TRI-HACK.EXEpid Process 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exemsdcsc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Drops file in System32 directory 4 IoCs
Processes:
5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exemsdcsc.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\MSDCSC\ 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exemsdcsc.exedescription pid Process procid_target PID 4344 set thread context of 3972 4344 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 95 PID 1964 set thread context of 3796 1964 msdcsc.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
notepad.exe5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exeVIP TRI-HACK.EXEVIP TRI-HACK.EXEmsdcsc.exeVIP TRI-HACK.EXEmsdcsc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VIP TRI-HACK.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VIP TRI-HACK.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VIP TRI-HACK.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
VIP TRI-HACK.EXEpid Process 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE 4584 VIP TRI-HACK.EXE -
Suspicious use of AdjustPrivilegeToken 61 IoCs
Processes:
5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exeVIP TRI-HACK.EXEmsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: SeSecurityPrivilege 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: SeSystemtimePrivilege 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: SeBackupPrivilege 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: SeRestorePrivilege 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: SeShutdownPrivilege 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: SeDebugPrivilege 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: SeUndockPrivilege 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: SeManageVolumePrivilege 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: SeImpersonatePrivilege 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: 33 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: 34 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: 35 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: 36 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe Token: SeDebugPrivilege 4584 VIP TRI-HACK.EXE Token: SeLoadDriverPrivilege 4584 VIP TRI-HACK.EXE Token: SeCreateGlobalPrivilege 4584 VIP TRI-HACK.EXE Token: 33 4584 VIP TRI-HACK.EXE Token: SeSecurityPrivilege 4584 VIP TRI-HACK.EXE Token: SeTakeOwnershipPrivilege 4584 VIP TRI-HACK.EXE Token: SeManageVolumePrivilege 4584 VIP TRI-HACK.EXE Token: SeBackupPrivilege 4584 VIP TRI-HACK.EXE Token: SeCreatePagefilePrivilege 4584 VIP TRI-HACK.EXE Token: SeShutdownPrivilege 4584 VIP TRI-HACK.EXE Token: SeRestorePrivilege 4584 VIP TRI-HACK.EXE Token: 33 4584 VIP TRI-HACK.EXE Token: SeIncBasePriorityPrivilege 4584 VIP TRI-HACK.EXE Token: SeIncreaseQuotaPrivilege 3796 msdcsc.exe Token: SeSecurityPrivilege 3796 msdcsc.exe Token: SeTakeOwnershipPrivilege 3796 msdcsc.exe Token: SeLoadDriverPrivilege 3796 msdcsc.exe Token: SeSystemProfilePrivilege 3796 msdcsc.exe Token: SeSystemtimePrivilege 3796 msdcsc.exe Token: SeProfSingleProcessPrivilege 3796 msdcsc.exe Token: SeIncBasePriorityPrivilege 3796 msdcsc.exe Token: SeCreatePagefilePrivilege 3796 msdcsc.exe Token: SeBackupPrivilege 3796 msdcsc.exe Token: SeRestorePrivilege 3796 msdcsc.exe Token: SeShutdownPrivilege 3796 msdcsc.exe Token: SeDebugPrivilege 3796 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3796 msdcsc.exe Token: SeChangeNotifyPrivilege 3796 msdcsc.exe Token: SeRemoteShutdownPrivilege 3796 msdcsc.exe Token: SeUndockPrivilege 3796 msdcsc.exe Token: SeManageVolumePrivilege 3796 msdcsc.exe Token: SeImpersonatePrivilege 3796 msdcsc.exe Token: SeCreateGlobalPrivilege 3796 msdcsc.exe Token: 33 3796 msdcsc.exe Token: 34 3796 msdcsc.exe Token: 35 3796 msdcsc.exe Token: 36 3796 msdcsc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
VIP TRI-HACK.EXEpid Process 4584 VIP TRI-HACK.EXE -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exemsdcsc.exemsdcsc.exepid Process 4344 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 1964 msdcsc.exe 3796 msdcsc.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exeVIP TRI-HACK.EXEVIP TRI-HACK.EXEmsdcsc.exemsdcsc.exedescription pid Process procid_target PID 4344 wrote to memory of 3972 4344 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 95 PID 4344 wrote to memory of 3972 4344 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 95 PID 4344 wrote to memory of 3972 4344 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 95 PID 4344 wrote to memory of 3972 4344 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 95 PID 4344 wrote to memory of 3972 4344 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 95 PID 4344 wrote to memory of 3972 4344 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 95 PID 4344 wrote to memory of 3972 4344 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 95 PID 4344 wrote to memory of 3972 4344 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 95 PID 4344 wrote to memory of 3972 4344 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 95 PID 4344 wrote to memory of 3972 4344 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 95 PID 4344 wrote to memory of 3972 4344 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 95 PID 4344 wrote to memory of 3972 4344 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 95 PID 4344 wrote to memory of 3972 4344 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 95 PID 4344 wrote to memory of 3972 4344 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 95 PID 3972 wrote to memory of 1192 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 96 PID 3972 wrote to memory of 1192 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 96 PID 3972 wrote to memory of 1192 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 96 PID 1192 wrote to memory of 4888 1192 VIP TRI-HACK.EXE 97 PID 1192 wrote to memory of 4888 1192 VIP TRI-HACK.EXE 97 PID 1192 wrote to memory of 4888 1192 VIP TRI-HACK.EXE 97 PID 3972 wrote to memory of 1964 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 98 PID 3972 wrote to memory of 1964 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 98 PID 3972 wrote to memory of 1964 3972 5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe 98 PID 4888 wrote to memory of 4584 4888 VIP TRI-HACK.EXE 99 PID 4888 wrote to memory of 4584 4888 VIP TRI-HACK.EXE 99 PID 4888 wrote to memory of 4584 4888 VIP TRI-HACK.EXE 99 PID 1964 wrote to memory of 3796 1964 msdcsc.exe 103 PID 1964 wrote to memory of 3796 1964 msdcsc.exe 103 PID 1964 wrote to memory of 3796 1964 msdcsc.exe 103 PID 1964 wrote to memory of 3796 1964 msdcsc.exe 103 PID 1964 wrote to memory of 3796 1964 msdcsc.exe 103 PID 1964 wrote to memory of 3796 1964 msdcsc.exe 103 PID 1964 wrote to memory of 3796 1964 msdcsc.exe 103 PID 1964 wrote to memory of 3796 1964 msdcsc.exe 103 PID 1964 wrote to memory of 3796 1964 msdcsc.exe 103 PID 1964 wrote to memory of 3796 1964 msdcsc.exe 103 PID 1964 wrote to memory of 3796 1964 msdcsc.exe 103 PID 1964 wrote to memory of 3796 1964 msdcsc.exe 103 PID 1964 wrote to memory of 3796 1964 msdcsc.exe 103 PID 1964 wrote to memory of 3796 1964 msdcsc.exe 103 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104 PID 3796 wrote to memory of 4980 3796 msdcsc.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Users\Admin\AppData\Local\Temp\5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5ca4b78f414036b4bf34bc8de3947318_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Users\Admin\AppData\Local\Temp\VIP TRI-HACK.EXE"C:\Users\Admin\AppData\Local\Temp\VIP TRI-HACK.EXE"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\cetrainers\CETC7A5.tmp\VIP TRI-HACK.EXE"C:\Users\Admin\AppData\Local\Temp\cetrainers\CETC7A5.tmp\VIP TRI-HACK.EXE" -ORIGIN:"C:\Users\Admin\AppData\Local\Temp\"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Users\Admin\AppData\Local\Temp\cetrainers\CETC7A5.tmp\extracted\VIP TRI-HACK.EXE"C:\Users\Admin\AppData\Local\Temp\cetrainers\CETC7A5.tmp\extracted\VIP TRI-HACK.EXE" "C:\Users\Admin\AppData\Local\Temp\cetrainers\CETC7A5.tmp\extracted\CET_TRAINER.CETRAINER" "-ORIGIN:C:\Users\Admin\AppData\Local\Temp\"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4584
-
-
-
-
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"4⤵
- Modifies firewall policy service
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:4980
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD5bf0b08da36e54274d2e622204dde8a0d
SHA1ba746792dc4355ee5de3a9b8b6a43b0e3d9c7d79
SHA256c18eb190e5cc01bab2f066ba1dace4db5ca8034126c71a8936cf86d081d66cfa
SHA51231f674b30e712e7a6ef82caef9a1f9431711379cc45ef8c654cdcb7a892f71fdf6d1c4257c4e318350a7a7505a11e6ca7bbae097b672f27182d4628b11caf8d6
-
Filesize
3.0MB
MD58e3605193c41f185077b184d0ae8de37
SHA19f60c847d710bea0a1635cdc1e52640008ff0594
SHA256967029fbce5238d8563591e8308afa7f2c56c024cc010a0f662ceb0f112323b7
SHA512954c95f074f767ae7662e3165a55fdffaac443176db73624a8cf8bf7bd87d1d1e1d1569f9e698a8bdca0fae6716767bf78a1f90beae46a4404a99d4202ef9897
-
Filesize
188KB
MD500bb109abc3e80495c919241198352e6
SHA14b50b54af591836571fece5326b59456cd8264ad
SHA25641f456c9bdbe7df6df63629d4bcee63ebff386d473a3cd9c2ef38bcd8e053171
SHA5127fa4acfa825232cc72cb3bdbac01c0af2e61641ff62233403ed95511c436418f802aab897ae961e8a15ef460ff8b694e4996c8ab29f4552a3babb3a4995adeaf
-
Filesize
15KB
MD59c973b4036c540f238a0d3f5faa09878
SHA1a48dae90053866c0acf8555e6c6c10de8099e34b
SHA256027cc11720d6ada16cfa9398773054650c670dc3f6ecf10aee3fe47c7e055e86
SHA512d5ac8b2430448cda16e6e5ed151371cf08e18b8e05d5a38be2581cb0ed6a60bf2b9eae710f200e4d62a2d397327a518a9e2961be518e691890b96aaf4ea90cc9
-
Filesize
6.4MB
MD589637453e3bf64e87334ee83b0fc3ee8
SHA16115eace9959ff8d67aec6412ac6adf19b15e213
SHA256ee2fcbdf1a0b5ea1d04fc34dd0f51175b6954c721039ee60a125e961767e3201
SHA5121ff1603b68c1ec26294b4d7d730ed43b1c4d82b7799be9db399a8aae9f62e089c44de0e51d2be2192191c3bec981b83a98a85dfb0f554b0521efb9ec5abf866c
-
Filesize
3KB
MD51c08aaed49c4c67bd2bb3a235c720348
SHA1ed1dad9db0270c072e5609c8a0b676f46ecc7f3e
SHA256fb36305086e4458907a73ec270523db872d58e8772f2fa58271936f6bb727440
SHA51247325bf6c272047b6daa6b0555236da14ff8d52a9e3e3a5f7398a1aea175de99ee42ca5c4e34da5601e58fb0e752fba772575a7e839f207c569f64a106a78e95
-
Filesize
322KB
MD503c7c30bdad17e233843f61d46f22542
SHA1aec92289caa4b1f085e37c9945fdc25882b338bf
SHA2566720db08ff6ed24f9e6c3f2912fff2512a6904bdf68b946f85ae97a643630d41
SHA512005e3421adf98dd4eec9a6ea4ed7ef11a3b1372d466d7ab7fa87ebcb37202c5ac223d42c367516ea505dd919afcdde160b9c4d09ad16334238680615e06b2052
-
Filesize
1.2MB
MD54003e34416ebd25e4c115d49dc15e1a7
SHA1faf95ec65cde5bd833ce610bb8523363310ec4ad
SHA256c06430b8cb025be506be50a756488e1bcc3827c4f45158d93e4e3eeb98ce1e4f
SHA51288f5d417377cd62bde417640a79b6ac493e80f0c8b1f63a99378a2a67695ef8e4a541cedb91acfa296ed608e821fee466983806f0d082ed2e74b0cd93eb4fb84
-
Filesize
4.0MB
MD55ca4b78f414036b4bf34bc8de3947318
SHA16f3b3802691384a3c1bfa55489ca03f5541e8683
SHA256e0b17abe31aeccd2ecd31c1ff7d2276f0a27b2b04d060e7555a3c0589ff08be4
SHA512e84a9ffd5901d55b457b2d6dd03ad1bc829cdd3fb3e67b26238d94e7b4c99636f7e399d56de2f87ab970d9ef39df5a0b10af0eea4d39b0b7a811cb0f1b838e66