Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-10-2024 22:33
Static task
static1
Behavioral task
behavioral1
Sample
711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe
-
Size
884KB
-
MD5
711df29e60d8a74ad47631bba8f7117d
-
SHA1
3e9b75937d773a8af19f9d8e9a68e3ab5122bca2
-
SHA256
d2ee35035c1cc7520ed64bd1eec5726049ee24eeed1f9273fd71b4b1d71aa61a
-
SHA512
b16cd5f91aaa31b507603f3f97263bf6551883de5431644737f94f1fa97d62187197e3dc29383cf892771209e76902775a7577526cf99d273c1877e39b8b8e55
-
SSDEEP
24576:EBNHdKM24CzmdVGiyXzZtkfGoHiSeAjRF:KH8M29mHQDZaeoHiSeAjRF
Malware Config
Extracted
darkcomet
Guest16
192.168.56.1:1500
tueur7z.no-ip.biz:1500
DC_MUTEX-REY3N5D
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
iJWR20CYw4f4
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
msdcsc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe -
Processes:
msdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
msdcsc.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 2304 attrib.exe 2884 attrib.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 2464 notepad.exe -
Executes dropped EXE 2 IoCs
Processes:
msdcsc.exemsdcsc.exepid process 2196 msdcsc.exe 2644 msdcsc.exe -
Loads dropped DLL 3 IoCs
Processes:
711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exemsdcsc.exepid process 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe 2196 msdcsc.exe -
Processes:
msdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exemsdcsc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exemsdcsc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum msdcsc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 msdcsc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exemsdcsc.exedescription pid process target process PID 2532 set thread context of 1524 2532 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe PID 2196 set thread context of 2644 2196 msdcsc.exe msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
notepad.execmd.exeattrib.exemsdcsc.exemsdcsc.exe711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.execmd.exeattrib.exenotepad.exe711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: SeSecurityPrivilege 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: SeSystemtimePrivilege 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: SeBackupPrivilege 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: SeRestorePrivilege 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: SeShutdownPrivilege 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: SeDebugPrivilege 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: SeUndockPrivilege 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: SeManageVolumePrivilege 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: SeImpersonatePrivilege 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: 33 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: 34 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: 35 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2644 msdcsc.exe Token: SeSecurityPrivilege 2644 msdcsc.exe Token: SeTakeOwnershipPrivilege 2644 msdcsc.exe Token: SeLoadDriverPrivilege 2644 msdcsc.exe Token: SeSystemProfilePrivilege 2644 msdcsc.exe Token: SeSystemtimePrivilege 2644 msdcsc.exe Token: SeProfSingleProcessPrivilege 2644 msdcsc.exe Token: SeIncBasePriorityPrivilege 2644 msdcsc.exe Token: SeCreatePagefilePrivilege 2644 msdcsc.exe Token: SeBackupPrivilege 2644 msdcsc.exe Token: SeRestorePrivilege 2644 msdcsc.exe Token: SeShutdownPrivilege 2644 msdcsc.exe Token: SeDebugPrivilege 2644 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2644 msdcsc.exe Token: SeChangeNotifyPrivilege 2644 msdcsc.exe Token: SeRemoteShutdownPrivilege 2644 msdcsc.exe Token: SeUndockPrivilege 2644 msdcsc.exe Token: SeManageVolumePrivilege 2644 msdcsc.exe Token: SeImpersonatePrivilege 2644 msdcsc.exe Token: SeCreateGlobalPrivilege 2644 msdcsc.exe Token: 33 2644 msdcsc.exe Token: 34 2644 msdcsc.exe Token: 35 2644 msdcsc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exemsdcsc.exemsdcsc.exepid process 2532 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe 2196 msdcsc.exe 2644 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.execmd.execmd.exemsdcsc.exedescription pid process target process PID 2532 wrote to memory of 1524 2532 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe PID 2532 wrote to memory of 1524 2532 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe PID 2532 wrote to memory of 1524 2532 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe PID 2532 wrote to memory of 1524 2532 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe PID 2532 wrote to memory of 1524 2532 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe PID 2532 wrote to memory of 1524 2532 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe PID 2532 wrote to memory of 1524 2532 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe PID 2532 wrote to memory of 1524 2532 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe PID 2532 wrote to memory of 1524 2532 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe PID 2532 wrote to memory of 1524 2532 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe PID 2532 wrote to memory of 1524 2532 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe PID 2532 wrote to memory of 1524 2532 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe PID 2532 wrote to memory of 1524 2532 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe PID 2532 wrote to memory of 1524 2532 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe PID 2532 wrote to memory of 1524 2532 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe PID 1524 wrote to memory of 2804 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe cmd.exe PID 1524 wrote to memory of 2804 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe cmd.exe PID 1524 wrote to memory of 2804 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe cmd.exe PID 1524 wrote to memory of 2804 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe cmd.exe PID 1524 wrote to memory of 2208 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe cmd.exe PID 1524 wrote to memory of 2208 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe cmd.exe PID 1524 wrote to memory of 2208 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe cmd.exe PID 1524 wrote to memory of 2208 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe cmd.exe PID 1524 wrote to memory of 2464 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe notepad.exe PID 1524 wrote to memory of 2464 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe notepad.exe PID 1524 wrote to memory of 2464 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe notepad.exe PID 1524 wrote to memory of 2464 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe notepad.exe PID 1524 wrote to memory of 2464 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe notepad.exe PID 1524 wrote to memory of 2464 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe notepad.exe PID 1524 wrote to memory of 2464 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe notepad.exe PID 1524 wrote to memory of 2464 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe notepad.exe PID 1524 wrote to memory of 2464 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe notepad.exe PID 1524 wrote to memory of 2464 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe notepad.exe PID 1524 wrote to memory of 2464 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe notepad.exe PID 1524 wrote to memory of 2464 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe notepad.exe PID 1524 wrote to memory of 2464 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe notepad.exe PID 1524 wrote to memory of 2464 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe notepad.exe PID 1524 wrote to memory of 2464 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe notepad.exe PID 1524 wrote to memory of 2464 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe notepad.exe PID 1524 wrote to memory of 2464 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe notepad.exe PID 1524 wrote to memory of 2464 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe notepad.exe PID 2804 wrote to memory of 2304 2804 cmd.exe attrib.exe PID 2804 wrote to memory of 2304 2804 cmd.exe attrib.exe PID 2804 wrote to memory of 2304 2804 cmd.exe attrib.exe PID 2804 wrote to memory of 2304 2804 cmd.exe attrib.exe PID 2208 wrote to memory of 2884 2208 cmd.exe attrib.exe PID 2208 wrote to memory of 2884 2208 cmd.exe attrib.exe PID 2208 wrote to memory of 2884 2208 cmd.exe attrib.exe PID 2208 wrote to memory of 2884 2208 cmd.exe attrib.exe PID 1524 wrote to memory of 2196 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe msdcsc.exe PID 1524 wrote to memory of 2196 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe msdcsc.exe PID 1524 wrote to memory of 2196 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe msdcsc.exe PID 1524 wrote to memory of 2196 1524 711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe msdcsc.exe PID 2196 wrote to memory of 2644 2196 msdcsc.exe msdcsc.exe PID 2196 wrote to memory of 2644 2196 msdcsc.exe msdcsc.exe PID 2196 wrote to memory of 2644 2196 msdcsc.exe msdcsc.exe PID 2196 wrote to memory of 2644 2196 msdcsc.exe msdcsc.exe PID 2196 wrote to memory of 2644 2196 msdcsc.exe msdcsc.exe PID 2196 wrote to memory of 2644 2196 msdcsc.exe msdcsc.exe PID 2196 wrote to memory of 2644 2196 msdcsc.exe msdcsc.exe PID 2196 wrote to memory of 2644 2196 msdcsc.exe msdcsc.exe PID 2196 wrote to memory of 2644 2196 msdcsc.exe msdcsc.exe PID 2196 wrote to memory of 2644 2196 msdcsc.exe msdcsc.exe PID 2196 wrote to memory of 2644 2196 msdcsc.exe msdcsc.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 2884 attrib.exe 2304 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe"1⤵
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\711df29e60d8a74ad47631bba8f7117d_JaffaCakes118.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2304
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2884
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2464
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe4⤵
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2644 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:1880
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
884KB
MD5711df29e60d8a74ad47631bba8f7117d
SHA13e9b75937d773a8af19f9d8e9a68e3ab5122bca2
SHA256d2ee35035c1cc7520ed64bd1eec5726049ee24eeed1f9273fd71b4b1d71aa61a
SHA512b16cd5f91aaa31b507603f3f97263bf6551883de5431644737f94f1fa97d62187197e3dc29383cf892771209e76902775a7577526cf99d273c1877e39b8b8e55