Analysis
-
max time kernel
150s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/10/2024, 05:20
Static task
static1
Behavioral task
behavioral1
Sample
69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe
-
Size
952KB
-
MD5
69156eac01c507084c6bd8b7af7769d6
-
SHA1
1eddee605bb79c13341507c4a50b68c0ef07fb95
-
SHA256
6a2db423c15e53a558c436839b32a461e64bc260366162d2571b4470fc2e7bc5
-
SHA512
c1c41c9566431ed5f8062ccdc6cb3ff8cc4a3558d51cb821ce6fb7481f8cefb06b6805531e7ff6bad1cdd750b3fe83d5aa877c243a1e78c98a37ca9285e16cec
-
SSDEEP
12288:Wv5p+iUxpoAf8o7sB3eseaRgqr4bNeqn8LJNAhuc6xDmasn9WQ/IkvhHEdEgMgyB:2+iUxpSEaHr4bzoa6xKHnz3Hq0
Malware Config
Extracted
darkcomet
HaCk3r88-NewSocKeT
79.12.121.2:1604
DC_MUTEX-5P401J4
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
sLBHuFqS82wa
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" WIFIHA~1.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe -
Sets file to hidden 1 TTPs 46 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2312 attrib.exe 2288 attrib.exe 1604 attrib.exe 1860 attrib.exe 2272 attrib.exe 1672 attrib.exe 1152 attrib.exe 1292 attrib.exe 1768 attrib.exe 2848 attrib.exe 2852 attrib.exe 2792 attrib.exe 1976 attrib.exe 1788 attrib.exe 2948 attrib.exe 2708 attrib.exe 2168 attrib.exe 2024 attrib.exe 668 attrib.exe 1768 attrib.exe 556 attrib.exe 880 attrib.exe 516 attrib.exe 1984 attrib.exe 2452 attrib.exe 1988 attrib.exe 2112 attrib.exe 2376 attrib.exe 1468 attrib.exe 2516 attrib.exe 2128 attrib.exe 2392 attrib.exe 3020 attrib.exe 1964 attrib.exe 1684 attrib.exe 1292 attrib.exe 2592 attrib.exe 1808 attrib.exe 2172 attrib.exe 564 attrib.exe 1680 attrib.exe 1464 attrib.exe 2880 attrib.exe 2860 attrib.exe 2508 attrib.exe 2716 attrib.exe -
Executes dropped EXE 25 IoCs
pid Process 2932 WIFIHA~1.EXE 2344 msdcsc.exe 428 calc.exe 2312 msdcsc.exe 2544 msdcsc.exe 1908 msdcsc.exe 768 msdcsc.exe 1468 msdcsc.exe 1788 msdcsc.exe 1320 msdcsc.exe 1664 msdcsc.exe 2868 msdcsc.exe 1240 msdcsc.exe 2904 msdcsc.exe 1608 msdcsc.exe 1616 msdcsc.exe 1476 msdcsc.exe 1560 msdcsc.exe 3020 msdcsc.exe 2900 msdcsc.exe 2600 msdcsc.exe 1960 msdcsc.exe 2412 msdcsc.exe 1756 msdcsc.exe 916 msdcsc.exe -
Loads dropped DLL 49 IoCs
pid Process 2880 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 2880 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 2932 WIFIHA~1.EXE 2932 WIFIHA~1.EXE 2880 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 2344 msdcsc.exe 2344 msdcsc.exe 2312 msdcsc.exe 2312 msdcsc.exe 2544 msdcsc.exe 2544 msdcsc.exe 1908 msdcsc.exe 1908 msdcsc.exe 768 msdcsc.exe 768 msdcsc.exe 1468 msdcsc.exe 1468 msdcsc.exe 1788 msdcsc.exe 1788 msdcsc.exe 1320 msdcsc.exe 1320 msdcsc.exe 1664 msdcsc.exe 1664 msdcsc.exe 2868 msdcsc.exe 2868 msdcsc.exe 1240 msdcsc.exe 1240 msdcsc.exe 2904 msdcsc.exe 2904 msdcsc.exe 1608 msdcsc.exe 1608 msdcsc.exe 1616 msdcsc.exe 1616 msdcsc.exe 1476 msdcsc.exe 1476 msdcsc.exe 1560 msdcsc.exe 1560 msdcsc.exe 3020 msdcsc.exe 3020 msdcsc.exe 2900 msdcsc.exe 2900 msdcsc.exe 2600 msdcsc.exe 2600 msdcsc.exe 1960 msdcsc.exe 1960 msdcsc.exe 2412 msdcsc.exe 2412 msdcsc.exe 1756 msdcsc.exe 1756 msdcsc.exe -
Adds Run key to start application 2 TTPs 25 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" WIFIHA~1.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\sLBHuFqS82wa\\msdcsc.exe" msdcsc.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa attrib.exe File created C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe WIFIHA~1.EXE File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa attrib.exe File created C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe msdcsc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2448 set thread context of 2880 2448 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language calc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WIFIHA~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2932 WIFIHA~1.EXE Token: SeSecurityPrivilege 2932 WIFIHA~1.EXE Token: SeTakeOwnershipPrivilege 2932 WIFIHA~1.EXE Token: SeLoadDriverPrivilege 2932 WIFIHA~1.EXE Token: SeSystemProfilePrivilege 2932 WIFIHA~1.EXE Token: SeSystemtimePrivilege 2932 WIFIHA~1.EXE Token: SeProfSingleProcessPrivilege 2932 WIFIHA~1.EXE Token: SeIncBasePriorityPrivilege 2932 WIFIHA~1.EXE Token: SeCreatePagefilePrivilege 2932 WIFIHA~1.EXE Token: SeBackupPrivilege 2932 WIFIHA~1.EXE Token: SeRestorePrivilege 2932 WIFIHA~1.EXE Token: SeShutdownPrivilege 2932 WIFIHA~1.EXE Token: SeDebugPrivilege 2932 WIFIHA~1.EXE Token: SeSystemEnvironmentPrivilege 2932 WIFIHA~1.EXE Token: SeChangeNotifyPrivilege 2932 WIFIHA~1.EXE Token: SeRemoteShutdownPrivilege 2932 WIFIHA~1.EXE Token: SeUndockPrivilege 2932 WIFIHA~1.EXE Token: SeManageVolumePrivilege 2932 WIFIHA~1.EXE Token: SeImpersonatePrivilege 2932 WIFIHA~1.EXE Token: SeCreateGlobalPrivilege 2932 WIFIHA~1.EXE Token: 33 2932 WIFIHA~1.EXE Token: 34 2932 WIFIHA~1.EXE Token: 35 2932 WIFIHA~1.EXE Token: SeIncreaseQuotaPrivilege 2344 msdcsc.exe Token: SeSecurityPrivilege 2344 msdcsc.exe Token: SeTakeOwnershipPrivilege 2344 msdcsc.exe Token: SeLoadDriverPrivilege 2344 msdcsc.exe Token: SeSystemProfilePrivilege 2344 msdcsc.exe Token: SeSystemtimePrivilege 2344 msdcsc.exe Token: SeProfSingleProcessPrivilege 2344 msdcsc.exe Token: SeIncBasePriorityPrivilege 2344 msdcsc.exe Token: SeCreatePagefilePrivilege 2344 msdcsc.exe Token: SeBackupPrivilege 2344 msdcsc.exe Token: SeRestorePrivilege 2344 msdcsc.exe Token: SeShutdownPrivilege 2344 msdcsc.exe Token: SeDebugPrivilege 2344 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2344 msdcsc.exe Token: SeChangeNotifyPrivilege 2344 msdcsc.exe Token: SeRemoteShutdownPrivilege 2344 msdcsc.exe Token: SeUndockPrivilege 2344 msdcsc.exe Token: SeManageVolumePrivilege 2344 msdcsc.exe Token: SeImpersonatePrivilege 2344 msdcsc.exe Token: SeCreateGlobalPrivilege 2344 msdcsc.exe Token: 33 2344 msdcsc.exe Token: 34 2344 msdcsc.exe Token: 35 2344 msdcsc.exe Token: SeIncreaseQuotaPrivilege 2312 msdcsc.exe Token: SeSecurityPrivilege 2312 msdcsc.exe Token: SeTakeOwnershipPrivilege 2312 msdcsc.exe Token: SeLoadDriverPrivilege 2312 msdcsc.exe Token: SeSystemProfilePrivilege 2312 msdcsc.exe Token: SeSystemtimePrivilege 2312 msdcsc.exe Token: SeProfSingleProcessPrivilege 2312 msdcsc.exe Token: SeIncBasePriorityPrivilege 2312 msdcsc.exe Token: SeCreatePagefilePrivilege 2312 msdcsc.exe Token: SeBackupPrivilege 2312 msdcsc.exe Token: SeRestorePrivilege 2312 msdcsc.exe Token: SeShutdownPrivilege 2312 msdcsc.exe Token: SeDebugPrivilege 2312 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2312 msdcsc.exe Token: SeChangeNotifyPrivilege 2312 msdcsc.exe Token: SeRemoteShutdownPrivilege 2312 msdcsc.exe Token: SeUndockPrivilege 2312 msdcsc.exe Token: SeManageVolumePrivilege 2312 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2448 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2448 wrote to memory of 2880 2448 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2880 2448 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2880 2448 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2880 2448 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2880 2448 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2880 2448 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2880 2448 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2880 2448 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2880 2448 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2880 2448 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 30 PID 2880 wrote to memory of 2932 2880 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 31 PID 2880 wrote to memory of 2932 2880 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 31 PID 2880 wrote to memory of 2932 2880 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 31 PID 2880 wrote to memory of 2932 2880 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 31 PID 2932 wrote to memory of 2372 2932 WIFIHA~1.EXE 32 PID 2932 wrote to memory of 2372 2932 WIFIHA~1.EXE 32 PID 2932 wrote to memory of 2372 2932 WIFIHA~1.EXE 32 PID 2932 wrote to memory of 2372 2932 WIFIHA~1.EXE 32 PID 2932 wrote to memory of 1936 2932 WIFIHA~1.EXE 33 PID 2932 wrote to memory of 1936 2932 WIFIHA~1.EXE 33 PID 2932 wrote to memory of 1936 2932 WIFIHA~1.EXE 33 PID 2932 wrote to memory of 1936 2932 WIFIHA~1.EXE 33 PID 2932 wrote to memory of 2344 2932 WIFIHA~1.EXE 36 PID 2932 wrote to memory of 2344 2932 WIFIHA~1.EXE 36 PID 2932 wrote to memory of 2344 2932 WIFIHA~1.EXE 36 PID 2932 wrote to memory of 2344 2932 WIFIHA~1.EXE 36 PID 2880 wrote to memory of 428 2880 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 37 PID 2880 wrote to memory of 428 2880 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 37 PID 2880 wrote to memory of 428 2880 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 37 PID 2880 wrote to memory of 428 2880 69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe 37 PID 2372 wrote to memory of 1672 2372 cmd.exe 38 PID 2372 wrote to memory of 1672 2372 cmd.exe 38 PID 2372 wrote to memory of 1672 2372 cmd.exe 38 PID 2372 wrote to memory of 1672 2372 cmd.exe 38 PID 1936 wrote to memory of 1988 1936 cmd.exe 39 PID 1936 wrote to memory of 1988 1936 cmd.exe 39 PID 1936 wrote to memory of 1988 1936 cmd.exe 39 PID 1936 wrote to memory of 1988 1936 cmd.exe 39 PID 2344 wrote to memory of 2000 2344 msdcsc.exe 40 PID 2344 wrote to memory of 2000 2344 msdcsc.exe 40 PID 2344 wrote to memory of 2000 2344 msdcsc.exe 40 PID 2344 wrote to memory of 2000 2344 msdcsc.exe 40 PID 2344 wrote to memory of 1416 2344 msdcsc.exe 41 PID 2344 wrote to memory of 1416 2344 msdcsc.exe 41 PID 2344 wrote to memory of 1416 2344 msdcsc.exe 41 PID 2344 wrote to memory of 1416 2344 msdcsc.exe 41 PID 2344 wrote to memory of 2312 2344 msdcsc.exe 43 PID 2344 wrote to memory of 2312 2344 msdcsc.exe 43 PID 2344 wrote to memory of 2312 2344 msdcsc.exe 43 PID 2344 wrote to memory of 2312 2344 msdcsc.exe 43 PID 2000 wrote to memory of 2716 2000 cmd.exe 46 PID 2000 wrote to memory of 2716 2000 cmd.exe 46 PID 2000 wrote to memory of 2716 2000 cmd.exe 46 PID 2000 wrote to memory of 2716 2000 cmd.exe 46 PID 1416 wrote to memory of 2508 1416 cmd.exe 45 PID 1416 wrote to memory of 2508 1416 cmd.exe 45 PID 1416 wrote to memory of 2508 1416 cmd.exe 45 PID 1416 wrote to memory of 2508 1416 cmd.exe 45 PID 2312 wrote to memory of 2912 2312 msdcsc.exe 47 PID 2312 wrote to memory of 2912 2312 msdcsc.exe 47 PID 2312 wrote to memory of 2912 2312 msdcsc.exe 47 PID 2312 wrote to memory of 2912 2312 msdcsc.exe 47 PID 2312 wrote to memory of 864 2312 msdcsc.exe 48 PID 2312 wrote to memory of 864 2312 msdcsc.exe 48 -
Views/modifies file attributes 1 TTPs 46 IoCs
pid Process 2452 attrib.exe 880 attrib.exe 1976 attrib.exe 668 attrib.exe 1680 attrib.exe 1464 attrib.exe 1768 attrib.exe 1984 attrib.exe 1604 attrib.exe 2112 attrib.exe 1768 attrib.exe 2272 attrib.exe 2516 attrib.exe 2948 attrib.exe 1860 attrib.exe 1292 attrib.exe 556 attrib.exe 1808 attrib.exe 3020 attrib.exe 2128 attrib.exe 2716 attrib.exe 2024 attrib.exe 2312 attrib.exe 2168 attrib.exe 1152 attrib.exe 2880 attrib.exe 516 attrib.exe 1964 attrib.exe 1684 attrib.exe 2508 attrib.exe 2852 attrib.exe 2792 attrib.exe 1292 attrib.exe 1788 attrib.exe 2860 attrib.exe 564 attrib.exe 2708 attrib.exe 1988 attrib.exe 2848 attrib.exe 1672 attrib.exe 2592 attrib.exe 2392 attrib.exe 2376 attrib.exe 1468 attrib.exe 2288 attrib.exe 2172 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\69156eac01c507084c6bd8b7af7769d6_JaffaCakes118.exe2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WIFIHA~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WIFIHA~1.EXE3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WIFIHA~1.EXE" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WIFIHA~1.EXE" +s +h5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1672
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP" +s +h5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1988
-
-
-
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\msdcsc.exe" +s +h5⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\msdcsc.exe" +s +h6⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2716
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC" +s +h5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC" +s +h6⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2508
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\msdcsc.exe"5⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe" +s +h6⤵PID:2912
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe" +s +h7⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2024
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa" +s +h6⤵
- System Location Discovery: System Language Discovery
PID:864 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa" +s +h7⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1152
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"6⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2544 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h7⤵
- System Location Discovery: System Language Discovery
PID:1744 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h8⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2112
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h7⤵
- System Location Discovery: System Language Discovery
PID:2368 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h8⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1292
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"7⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h8⤵PID:2396
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h9⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:668
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h8⤵
- System Location Discovery: System Language Discovery
PID:2464 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h9⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1768
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\msdcsc.exe"8⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:768 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe" +s +h9⤵
- System Location Discovery: System Language Discovery
PID:1088 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe" +s +h10⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1464
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa" +s +h9⤵PID:984
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa" +s +h10⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1680
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"9⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:1468 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h10⤵PID:748
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h11⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:556
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h10⤵PID:2132
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h11⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2592
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\msdcsc.exe"10⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1788 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe" +s +h11⤵PID:2388
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe" +s +h12⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:880
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa" +s +h11⤵PID:692
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa" +s +h12⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1808
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"11⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1320 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h12⤵PID:1288
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h13⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2848
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h12⤵
- System Location Discovery: System Language Discovery
PID:1504 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h13⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3020
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"12⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1664 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h13⤵PID:2884
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h14⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2852
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h13⤵
- System Location Discovery: System Language Discovery
PID:2196 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h14⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2792
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"13⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2868 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h14⤵PID:2604
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h15⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2880
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h14⤵
- System Location Discovery: System Language Discovery
PID:1380 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h15⤵
- Sets file to hidden
- Views/modifies file attributes
PID:516
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"14⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1240 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h15⤵
- System Location Discovery: System Language Discovery
PID:2936 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h16⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1964
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h15⤵
- System Location Discovery: System Language Discovery
PID:2104 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h16⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2312
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"15⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2904 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h16⤵
- System Location Discovery: System Language Discovery
PID:1956 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h17⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2128
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h16⤵
- System Location Discovery: System Language Discovery
PID:1600 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h17⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1292
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"16⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1608 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h17⤵PID:2560
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h18⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2288
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h17⤵
- System Location Discovery: System Language Discovery
PID:1396 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h18⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1768
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"17⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1616 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h18⤵PID:552
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h19⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1984
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h18⤵
- System Location Discovery: System Language Discovery
PID:2308 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h19⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1684
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"18⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1476 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h19⤵PID:2592
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h20⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1976
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h19⤵
- System Location Discovery: System Language Discovery
PID:556 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h20⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1788
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"19⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1560 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h20⤵PID:1724
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h21⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1604
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h20⤵
- System Location Discovery: System Language Discovery
PID:1320 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h21⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2860
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\msdcsc.exe"20⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3020 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe" +s +h21⤵PID:1544
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe" +s +h22⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2392
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa" +s +h21⤵PID:2876
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa" +s +h22⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2172
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"21⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2900 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h22⤵
- System Location Discovery: System Language Discovery
PID:1988 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h23⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1860
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h22⤵PID:2636
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h23⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2948
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\msdcsc.exe"22⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2600 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe" +s +h23⤵PID:3036
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe" +s +h24⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:564
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa" +s +h23⤵
- System Location Discovery: System Language Discovery
PID:3028 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa" +s +h24⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2708
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"23⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1960 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h24⤵
- System Location Discovery: System Language Discovery
PID:2128 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h25⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2452
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h24⤵PID:752
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h25⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2272
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"24⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2412 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h25⤵
- System Location Discovery: System Language Discovery
PID:1116 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h26⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2376
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h25⤵PID:600
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h26⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2168
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\msdcsc.exe"25⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1756 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe" +s +h26⤵
- System Location Discovery: System Language Discovery
PID:2016 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe" +s +h27⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2516
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa" +s +h26⤵
- System Location Discovery: System Language Discovery
PID:2220 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa" +s +h27⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1468
-
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe"26⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa\msdcsc.exe" +s +h27⤵PID:2824
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\sLBHuFqS82wa" +s +h27⤵PID:2892
-
-
C:\Windows\SysWOW64\MSDCSC\sLBHuFqS82wa\msdcsc.exe"C:\Windows\system32\MSDCSC\sLBHuFqS82wa\msdcsc.exe"27⤵PID:2724
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\calc.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\calc.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:428
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
758KB
MD54884da7754823b44ccc2b2106f21146e
SHA17bf8f58d8d8d5dedcee34185622a4b64702efb8e
SHA25620f7530727ff461de43af16a42d60f12cd5c79a808e8dbeb8ab98159bd325ece
SHA5129a2a800ba6bcdf4432dac53b92428b16391c58384746c6534d4e646a68a3d0f6849f2d378fb3cb9d34cae2780c038f016f5b967b774180f5610d52b35e847885
-
Filesize
997KB
MD5bf2cf4d3854e2de53af8597d071223e5
SHA11d0eb8625be95460bbda1a96fb61856fe2490c56
SHA2564a79d9ffaa0c002e8ca2c2ed8d8d751a99b65f06d4e0b867b177e4d7aac6d92e
SHA512e3850f56d29fe82b1f1d068be3ba1cf47c866a20ef202df05275a7a688938dd15ec2dbab0a913da6910391891c911fef3dea3a1ab2fc5c713a93715333c8ac84