Analysis
-
max time kernel
120s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 20:36
Static task
static1
Behavioral task
behavioral1
Sample
c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe
Resource
win7-20240903-en
General
-
Target
c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe
-
Size
911KB
-
MD5
4f166133072870ee10e716ce07dce7d7
-
SHA1
a45d9d51f63d7169f61a8298c3c1a6360836ac15
-
SHA256
c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83
-
SHA512
e219c7af0b7d3fd28c0c67e7b255ee0ab581cafc110f7204577ca22e50cc3fb64d9dd528c7dcaa8e5cf7434c284b35c836dcf8c985540325a156aad6c5f8af10
-
SSDEEP
12288:GJd7xDyNZHN32RDRua9FZzrGHQTMDPnA46X3/aeSGxF10mhXWty7Xy5mQmkR/zEm:6dtuNtN32rRLZqQyp4HSGxZhXWO5m
Malware Config
Extracted
darkcomet
Guest16
efosa94949.no-ip.biz:1604
DC_MUTEX-7SCGJWM
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
k0FWSrLTENGX
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2960 attrib.exe -
Deletes itself 1 IoCs
pid Process 2656 notepad.exe -
Executes dropped EXE 2 IoCs
pid Process 2636 msdcsc.exe 2500 msdcsc.exe -
Loads dropped DLL 3 IoCs
pid Process 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 2636 msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1860 set thread context of 2276 1860 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 28 PID 2636 set thread context of 2500 2636 msdcsc.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Modifies registry class 20 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DE7CBE17-0368-40E2-8357-1639DA027BAB}\ProgID c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DE7CBE17-0368-40E2-8357-1639DA027BAB}\InprocHandler32 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PPT_Test.Application\CLSID msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DE7CBE17-0368-40E2-8357-1639DA027BAB}\ProgID msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DE7CBE17-0368-40E2-8357-1639DA027BAB}\ProgID\ = "PPT_Test.Application" msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DE7CBE17-0368-40E2-8357-1639DA027BAB}\InprocHandler32 msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\PPT_Test.Application\ = "PPT_Test.Application" c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\PPT_Test.Application\CLSID\ = "{DE7CBE17-0368-40E2-8357-1639DA027BAB}" c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PPT_Test.Application\CLSID c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DE7CBE17-0368-40E2-8357-1639DA027BAB}\InprocHandler32\ = "ole32.dll" c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DE7CBE17-0368-40E2-8357-1639DA027BAB}\LocalServer32 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DE7CBE17-0368-40E2-8357-1639DA027BAB}\InprocHandler32\ = "ole32.dll" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DE7CBE17-0368-40E2-8357-1639DA027BAB}\LocalServer32\ = "C:\\Users\\Admin\\DOCUME~1\\MSDCSC\\msdcsc.exe" msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\PPT_Test.Application c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DE7CBE17-0368-40E2-8357-1639DA027BAB}\ = "PPT_Test.Application" c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\PPT_Test.Application\CLSID\ = "{DE7CBE17-0368-40E2-8357-1639DA027BAB}" msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DE7CBE17-0368-40E2-8357-1639DA027BAB} c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DE7CBE17-0368-40E2-8357-1639DA027BAB}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\C0E342~1.EXE" c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DE7CBE17-0368-40E2-8357-1639DA027BAB}\ProgID\ = "PPT_Test.Application" c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DE7CBE17-0368-40E2-8357-1639DA027BAB}\LocalServer32 msdcsc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1860 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 1860 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 1860 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 1860 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 2636 msdcsc.exe 2636 msdcsc.exe 2636 msdcsc.exe 2636 msdcsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2500 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: SeSecurityPrivilege 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: SeTakeOwnershipPrivilege 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: SeLoadDriverPrivilege 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: SeSystemProfilePrivilege 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: SeSystemtimePrivilege 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: SeProfSingleProcessPrivilege 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: SeIncBasePriorityPrivilege 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: SeCreatePagefilePrivilege 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: SeBackupPrivilege 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: SeRestorePrivilege 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: SeShutdownPrivilege 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: SeDebugPrivilege 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: SeSystemEnvironmentPrivilege 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: SeChangeNotifyPrivilege 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: SeRemoteShutdownPrivilege 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: SeUndockPrivilege 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: SeManageVolumePrivilege 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: SeImpersonatePrivilege 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: SeCreateGlobalPrivilege 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: 33 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: 34 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: 35 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe Token: SeIncreaseQuotaPrivilege 2500 msdcsc.exe Token: SeSecurityPrivilege 2500 msdcsc.exe Token: SeTakeOwnershipPrivilege 2500 msdcsc.exe Token: SeLoadDriverPrivilege 2500 msdcsc.exe Token: SeSystemProfilePrivilege 2500 msdcsc.exe Token: SeSystemtimePrivilege 2500 msdcsc.exe Token: SeProfSingleProcessPrivilege 2500 msdcsc.exe Token: SeIncBasePriorityPrivilege 2500 msdcsc.exe Token: SeCreatePagefilePrivilege 2500 msdcsc.exe Token: SeBackupPrivilege 2500 msdcsc.exe Token: SeRestorePrivilege 2500 msdcsc.exe Token: SeShutdownPrivilege 2500 msdcsc.exe Token: SeDebugPrivilege 2500 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2500 msdcsc.exe Token: SeChangeNotifyPrivilege 2500 msdcsc.exe Token: SeRemoteShutdownPrivilege 2500 msdcsc.exe Token: SeUndockPrivilege 2500 msdcsc.exe Token: SeManageVolumePrivilege 2500 msdcsc.exe Token: SeImpersonatePrivilege 2500 msdcsc.exe Token: SeCreateGlobalPrivilege 2500 msdcsc.exe Token: 33 2500 msdcsc.exe Token: 34 2500 msdcsc.exe Token: 35 2500 msdcsc.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1860 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 1860 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 2636 msdcsc.exe 2636 msdcsc.exe 2500 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1860 wrote to memory of 2276 1860 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 28 PID 1860 wrote to memory of 2276 1860 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 28 PID 1860 wrote to memory of 2276 1860 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 28 PID 1860 wrote to memory of 2276 1860 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 28 PID 1860 wrote to memory of 2276 1860 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 28 PID 1860 wrote to memory of 2276 1860 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 28 PID 1860 wrote to memory of 2276 1860 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 28 PID 1860 wrote to memory of 2276 1860 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 28 PID 1860 wrote to memory of 2276 1860 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 28 PID 1860 wrote to memory of 2276 1860 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 28 PID 1860 wrote to memory of 2276 1860 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 28 PID 1860 wrote to memory of 2276 1860 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 28 PID 1860 wrote to memory of 2276 1860 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 28 PID 2276 wrote to memory of 2716 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 29 PID 2276 wrote to memory of 2716 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 29 PID 2276 wrote to memory of 2716 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 29 PID 2276 wrote to memory of 2716 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 29 PID 2276 wrote to memory of 2656 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 30 PID 2276 wrote to memory of 2656 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 30 PID 2276 wrote to memory of 2656 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 30 PID 2276 wrote to memory of 2656 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 30 PID 2276 wrote to memory of 2656 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 30 PID 2276 wrote to memory of 2656 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 30 PID 2276 wrote to memory of 2656 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 30 PID 2276 wrote to memory of 2656 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 30 PID 2276 wrote to memory of 2656 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 30 PID 2276 wrote to memory of 2656 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 30 PID 2276 wrote to memory of 2656 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 30 PID 2276 wrote to memory of 2656 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 30 PID 2276 wrote to memory of 2656 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 30 PID 2276 wrote to memory of 2656 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 30 PID 2276 wrote to memory of 2656 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 30 PID 2276 wrote to memory of 2656 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 30 PID 2276 wrote to memory of 2656 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 30 PID 2276 wrote to memory of 2656 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 30 PID 2716 wrote to memory of 2960 2716 cmd.exe 32 PID 2716 wrote to memory of 2960 2716 cmd.exe 32 PID 2716 wrote to memory of 2960 2716 cmd.exe 32 PID 2716 wrote to memory of 2960 2716 cmd.exe 32 PID 2276 wrote to memory of 2636 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 33 PID 2276 wrote to memory of 2636 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 33 PID 2276 wrote to memory of 2636 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 33 PID 2276 wrote to memory of 2636 2276 c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe 33 PID 2636 wrote to memory of 2500 2636 msdcsc.exe 34 PID 2636 wrote to memory of 2500 2636 msdcsc.exe 34 PID 2636 wrote to memory of 2500 2636 msdcsc.exe 34 PID 2636 wrote to memory of 2500 2636 msdcsc.exe 34 PID 2636 wrote to memory of 2500 2636 msdcsc.exe 34 PID 2636 wrote to memory of 2500 2636 msdcsc.exe 34 PID 2636 wrote to memory of 2500 2636 msdcsc.exe 34 PID 2636 wrote to memory of 2500 2636 msdcsc.exe 34 PID 2636 wrote to memory of 2500 2636 msdcsc.exe 34 PID 2636 wrote to memory of 2500 2636 msdcsc.exe 34 PID 2636 wrote to memory of 2500 2636 msdcsc.exe 34 PID 2636 wrote to memory of 2500 2636 msdcsc.exe 34 PID 2636 wrote to memory of 2500 2636 msdcsc.exe 34 PID 2500 wrote to memory of 532 2500 msdcsc.exe 35 PID 2500 wrote to memory of 532 2500 msdcsc.exe 35 PID 2500 wrote to memory of 532 2500 msdcsc.exe 35 PID 2500 wrote to memory of 532 2500 msdcsc.exe 35 PID 2500 wrote to memory of 532 2500 msdcsc.exe 35 PID 2500 wrote to memory of 532 2500 msdcsc.exe 35 PID 2500 wrote to memory of 532 2500 msdcsc.exe 35 PID 2500 wrote to memory of 532 2500 msdcsc.exe 35 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2960 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe"C:\Users\Admin\AppData\Local\Temp\c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exeC:\Users\Admin\AppData\Local\Temp\c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2960
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2656
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe4⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:532
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
911KB
MD54f166133072870ee10e716ce07dce7d7
SHA1a45d9d51f63d7169f61a8298c3c1a6360836ac15
SHA256c0e342ac962f7922722645e8bc2315a7c37e13d8b1f1e76dbb4cf8ad9e64fa83
SHA512e219c7af0b7d3fd28c0c67e7b255ee0ab581cafc110f7204577ca22e50cc3fb64d9dd528c7dcaa8e5cf7434c284b35c836dcf8c985540325a156aad6c5f8af10