Analysis
-
max time kernel
144s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 16:32
Behavioral task
behavioral1
Sample
JaffaCakes118_6df28a055657b172782671cb9a389782.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_6df28a055657b172782671cb9a389782.exe
-
Size
748KB
-
MD5
6df28a055657b172782671cb9a389782
-
SHA1
e71a9ac9cb0efd2c579e12b3f422fc09af759bbc
-
SHA256
cfe3a8c8cd80250c07ea0bc6ba88fc94eff473369cce78fc541a958af9b41223
-
SHA512
c0101976efa8ad00874d855da2fcd92e73aa583618c87242d3f019b11325e6f500f4e6c2f9ad5e4d6cbb74d625b5a9156fbb51ba60f741d17a4623fd3800f62d
-
SSDEEP
12288:6k0QVlhmPojAPTMEsUTg0oChO/Q2JbsbjPbN5qhRTtYe3f+Iw86k/9/+9nkQ:X0QRWoJEfg0oChGdJQbjPbNW5tYeP+Gg
Malware Config
Extracted
darkcomet
dark5
127.0.0.1thenewage.no-ip.biz:6342
DC_MUTEX-NA88WUV
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
PNLSHdNdKnzV
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" JaffaCakes118_6df28a055657b172782671cb9a389782.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe -
Sets file to hidden 1 TTPs 23 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2984 attrib.exe 2348 attrib.exe 1820 attrib.exe 2800 attrib.exe 236 attrib.exe 2388 attrib.exe 1772 attrib.exe 1652 attrib.exe 1552 attrib.exe 2904 attrib.exe 1492 attrib.exe 448 attrib.exe 1528 attrib.exe 2276 attrib.exe 2080 attrib.exe 568 attrib.exe 2784 attrib.exe 2380 attrib.exe 2844 attrib.exe 3044 attrib.exe 1908 attrib.exe 972 attrib.exe 864 attrib.exe -
Executes dropped EXE 23 IoCs
pid Process 2836 msdcsc.exe 2904 msdcsc.exe 2260 msdcsc.exe 924 msdcsc.exe 3040 msdcsc.exe 2068 msdcsc.exe 2180 msdcsc.exe 2428 msdcsc.exe 2164 msdcsc.exe 1864 msdcsc.exe 2652 msdcsc.exe 1796 msdcsc.exe 1092 msdcsc.exe 1964 msdcsc.exe 2888 msdcsc.exe 2712 msdcsc.exe 2360 msdcsc.exe 1392 msdcsc.exe 1804 msdcsc.exe 2340 msdcsc.exe 1616 msdcsc.exe 2096 msdcsc.exe 972 msdcsc.exe -
Loads dropped DLL 46 IoCs
pid Process 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe 2836 msdcsc.exe 2836 msdcsc.exe 2904 msdcsc.exe 2904 msdcsc.exe 2260 msdcsc.exe 2260 msdcsc.exe 924 msdcsc.exe 924 msdcsc.exe 3040 msdcsc.exe 3040 msdcsc.exe 2068 msdcsc.exe 2068 msdcsc.exe 2180 msdcsc.exe 2180 msdcsc.exe 2428 msdcsc.exe 2428 msdcsc.exe 2164 msdcsc.exe 2164 msdcsc.exe 1864 msdcsc.exe 1864 msdcsc.exe 2652 msdcsc.exe 2652 msdcsc.exe 1796 msdcsc.exe 1796 msdcsc.exe 1092 msdcsc.exe 1092 msdcsc.exe 1964 msdcsc.exe 1964 msdcsc.exe 2888 msdcsc.exe 2888 msdcsc.exe 2712 msdcsc.exe 2712 msdcsc.exe 2360 msdcsc.exe 2360 msdcsc.exe 1392 msdcsc.exe 1392 msdcsc.exe 1804 msdcsc.exe 1804 msdcsc.exe 2340 msdcsc.exe 2340 msdcsc.exe 1616 msdcsc.exe 1616 msdcsc.exe 2096 msdcsc.exe 2096 msdcsc.exe -
Adds Run key to start application 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" JaffaCakes118_6df28a055657b172782671cb9a389782.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\PNLSHdNdKnzV\\msdcsc.exe" msdcsc.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe attrib.exe File created C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe JaffaCakes118_6df28a055657b172782671cb9a389782.exe File created C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe JaffaCakes118_6df28a055657b172782671cb9a389782.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\ msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\ msdcsc.exe File created C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6df28a055657b172782671cb9a389782.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: SeSecurityPrivilege 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: SeTakeOwnershipPrivilege 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: SeLoadDriverPrivilege 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: SeSystemProfilePrivilege 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: SeSystemtimePrivilege 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: SeProfSingleProcessPrivilege 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: SeIncBasePriorityPrivilege 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: SeCreatePagefilePrivilege 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: SeBackupPrivilege 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: SeRestorePrivilege 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: SeShutdownPrivilege 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: SeDebugPrivilege 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: SeSystemEnvironmentPrivilege 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: SeChangeNotifyPrivilege 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: SeRemoteShutdownPrivilege 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: SeUndockPrivilege 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: SeManageVolumePrivilege 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: SeImpersonatePrivilege 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: SeCreateGlobalPrivilege 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: 33 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: 34 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: 35 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe Token: SeIncreaseQuotaPrivilege 2836 msdcsc.exe Token: SeSecurityPrivilege 2836 msdcsc.exe Token: SeTakeOwnershipPrivilege 2836 msdcsc.exe Token: SeLoadDriverPrivilege 2836 msdcsc.exe Token: SeSystemProfilePrivilege 2836 msdcsc.exe Token: SeSystemtimePrivilege 2836 msdcsc.exe Token: SeProfSingleProcessPrivilege 2836 msdcsc.exe Token: SeIncBasePriorityPrivilege 2836 msdcsc.exe Token: SeCreatePagefilePrivilege 2836 msdcsc.exe Token: SeBackupPrivilege 2836 msdcsc.exe Token: SeRestorePrivilege 2836 msdcsc.exe Token: SeShutdownPrivilege 2836 msdcsc.exe Token: SeDebugPrivilege 2836 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2836 msdcsc.exe Token: SeChangeNotifyPrivilege 2836 msdcsc.exe Token: SeRemoteShutdownPrivilege 2836 msdcsc.exe Token: SeUndockPrivilege 2836 msdcsc.exe Token: SeManageVolumePrivilege 2836 msdcsc.exe Token: SeImpersonatePrivilege 2836 msdcsc.exe Token: SeCreateGlobalPrivilege 2836 msdcsc.exe Token: 33 2836 msdcsc.exe Token: 34 2836 msdcsc.exe Token: 35 2836 msdcsc.exe Token: SeIncreaseQuotaPrivilege 2904 msdcsc.exe Token: SeSecurityPrivilege 2904 msdcsc.exe Token: SeTakeOwnershipPrivilege 2904 msdcsc.exe Token: SeLoadDriverPrivilege 2904 msdcsc.exe Token: SeSystemProfilePrivilege 2904 msdcsc.exe Token: SeSystemtimePrivilege 2904 msdcsc.exe Token: SeProfSingleProcessPrivilege 2904 msdcsc.exe Token: SeIncBasePriorityPrivilege 2904 msdcsc.exe Token: SeCreatePagefilePrivilege 2904 msdcsc.exe Token: SeBackupPrivilege 2904 msdcsc.exe Token: SeRestorePrivilege 2904 msdcsc.exe Token: SeShutdownPrivilege 2904 msdcsc.exe Token: SeDebugPrivilege 2904 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2904 msdcsc.exe Token: SeChangeNotifyPrivilege 2904 msdcsc.exe Token: SeRemoteShutdownPrivilege 2904 msdcsc.exe Token: SeUndockPrivilege 2904 msdcsc.exe Token: SeManageVolumePrivilege 2904 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1520 wrote to memory of 2788 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe 30 PID 1520 wrote to memory of 2788 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe 30 PID 1520 wrote to memory of 2788 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe 30 PID 1520 wrote to memory of 2788 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe 30 PID 1520 wrote to memory of 2836 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe 32 PID 1520 wrote to memory of 2836 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe 32 PID 1520 wrote to memory of 2836 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe 32 PID 1520 wrote to memory of 2836 1520 JaffaCakes118_6df28a055657b172782671cb9a389782.exe 32 PID 2788 wrote to memory of 2844 2788 cmd.exe 33 PID 2788 wrote to memory of 2844 2788 cmd.exe 33 PID 2788 wrote to memory of 2844 2788 cmd.exe 33 PID 2788 wrote to memory of 2844 2788 cmd.exe 33 PID 2836 wrote to memory of 1636 2836 msdcsc.exe 34 PID 2836 wrote to memory of 1636 2836 msdcsc.exe 34 PID 2836 wrote to memory of 1636 2836 msdcsc.exe 34 PID 2836 wrote to memory of 1636 2836 msdcsc.exe 34 PID 2836 wrote to memory of 2904 2836 msdcsc.exe 36 PID 2836 wrote to memory of 2904 2836 msdcsc.exe 36 PID 2836 wrote to memory of 2904 2836 msdcsc.exe 36 PID 2836 wrote to memory of 2904 2836 msdcsc.exe 36 PID 1636 wrote to memory of 2984 1636 cmd.exe 37 PID 1636 wrote to memory of 2984 1636 cmd.exe 37 PID 1636 wrote to memory of 2984 1636 cmd.exe 37 PID 1636 wrote to memory of 2984 1636 cmd.exe 37 PID 2904 wrote to memory of 2768 2904 msdcsc.exe 38 PID 2904 wrote to memory of 2768 2904 msdcsc.exe 38 PID 2904 wrote to memory of 2768 2904 msdcsc.exe 38 PID 2904 wrote to memory of 2768 2904 msdcsc.exe 38 PID 2904 wrote to memory of 2260 2904 msdcsc.exe 40 PID 2904 wrote to memory of 2260 2904 msdcsc.exe 40 PID 2904 wrote to memory of 2260 2904 msdcsc.exe 40 PID 2904 wrote to memory of 2260 2904 msdcsc.exe 40 PID 2768 wrote to memory of 3044 2768 cmd.exe 41 PID 2768 wrote to memory of 3044 2768 cmd.exe 41 PID 2768 wrote to memory of 3044 2768 cmd.exe 41 PID 2768 wrote to memory of 3044 2768 cmd.exe 41 PID 2260 wrote to memory of 2032 2260 msdcsc.exe 42 PID 2260 wrote to memory of 2032 2260 msdcsc.exe 42 PID 2260 wrote to memory of 2032 2260 msdcsc.exe 42 PID 2260 wrote to memory of 2032 2260 msdcsc.exe 42 PID 2260 wrote to memory of 924 2260 msdcsc.exe 43 PID 2260 wrote to memory of 924 2260 msdcsc.exe 43 PID 2260 wrote to memory of 924 2260 msdcsc.exe 43 PID 2260 wrote to memory of 924 2260 msdcsc.exe 43 PID 2032 wrote to memory of 1492 2032 cmd.exe 45 PID 2032 wrote to memory of 1492 2032 cmd.exe 45 PID 2032 wrote to memory of 1492 2032 cmd.exe 45 PID 2032 wrote to memory of 1492 2032 cmd.exe 45 PID 924 wrote to memory of 3020 924 msdcsc.exe 46 PID 924 wrote to memory of 3020 924 msdcsc.exe 46 PID 924 wrote to memory of 3020 924 msdcsc.exe 46 PID 924 wrote to memory of 3020 924 msdcsc.exe 46 PID 924 wrote to memory of 3040 924 msdcsc.exe 47 PID 924 wrote to memory of 3040 924 msdcsc.exe 47 PID 924 wrote to memory of 3040 924 msdcsc.exe 47 PID 924 wrote to memory of 3040 924 msdcsc.exe 47 PID 3020 wrote to memory of 448 3020 cmd.exe 49 PID 3020 wrote to memory of 448 3020 cmd.exe 49 PID 3020 wrote to memory of 448 3020 cmd.exe 49 PID 3020 wrote to memory of 448 3020 cmd.exe 49 PID 3040 wrote to memory of 2440 3040 msdcsc.exe 50 PID 3040 wrote to memory of 2440 3040 msdcsc.exe 50 PID 3040 wrote to memory of 2440 3040 msdcsc.exe 50 PID 3040 wrote to memory of 2440 3040 msdcsc.exe 50 -
Views/modifies file attributes 1 TTPs 23 IoCs
pid Process 236 attrib.exe 1652 attrib.exe 2380 attrib.exe 2844 attrib.exe 448 attrib.exe 972 attrib.exe 1820 attrib.exe 2784 attrib.exe 2276 attrib.exe 2080 attrib.exe 2984 attrib.exe 2348 attrib.exe 1908 attrib.exe 1528 attrib.exe 864 attrib.exe 2904 attrib.exe 568 attrib.exe 1552 attrib.exe 3044 attrib.exe 1492 attrib.exe 2388 attrib.exe 2800 attrib.exe 1772 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6df28a055657b172782671cb9a389782.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6df28a055657b172782671cb9a389782.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6df28a055657b172782671cb9a389782.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6df28a055657b172782671cb9a389782.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2844
-
-
-
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\msdcsc.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\msdcsc.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2984
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h5⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:3044
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe" +s +h5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe" +s +h6⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1492
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"5⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h6⤵
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h7⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:448
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"6⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe" +s +h7⤵
- System Location Discovery: System Language Discovery
PID:2440 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe" +s +h8⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2348
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"7⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2068 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h8⤵
- System Location Discovery: System Language Discovery
PID:832 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h9⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2388
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"8⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2180 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe" +s +h9⤵
- System Location Discovery: System Language Discovery
PID:492 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe" +s +h10⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1908
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"9⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2428 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h10⤵
- System Location Discovery: System Language Discovery
PID:2408 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h11⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:972
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"10⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2164 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe" +s +h11⤵
- System Location Discovery: System Language Discovery
PID:2540 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe" +s +h12⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1528
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"11⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1864 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h12⤵
- System Location Discovery: System Language Discovery
PID:2472 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h13⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:864
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"12⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2652 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe" +s +h13⤵
- System Location Discovery: System Language Discovery
PID:1076 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe" +s +h14⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2276
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"13⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1796 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h14⤵
- System Location Discovery: System Language Discovery
PID:2188 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h15⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1820
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"14⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1092 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe" +s +h15⤵
- System Location Discovery: System Language Discovery
PID:2272 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe" +s +h16⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2800
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"15⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1964 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h16⤵
- System Location Discovery: System Language Discovery
PID:1084 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h17⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2080
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"16⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2888 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe" +s +h17⤵
- System Location Discovery: System Language Discovery
PID:2692 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe" +s +h18⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2904
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"17⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2712 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h18⤵
- System Location Discovery: System Language Discovery
PID:2448 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h19⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1772
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"18⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2360 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe" +s +h19⤵
- System Location Discovery: System Language Discovery
PID:1416 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe" +s +h20⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:568
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"19⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1392 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h20⤵
- System Location Discovery: System Language Discovery
PID:2996 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h21⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2784
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"20⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1804 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe" +s +h21⤵
- System Location Discovery: System Language Discovery
PID:2452 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe" +s +h22⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:236
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"21⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2340 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h22⤵
- System Location Discovery: System Language Discovery
PID:1976 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h23⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1652
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"22⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1616 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe" +s +h23⤵
- System Location Discovery: System Language Discovery
PID:2176 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe" +s +h24⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2380
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\msdcsc.exe"23⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2096 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h24⤵
- System Location Discovery: System Language Discovery
PID:928 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\msdcsc.exe" +s +h25⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1552
-
-
-
C:\Windows\SysWOW64\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"C:\Windows\system32\MSDCSC\PNLSHdNdKnzV\PNLSHdNdKnzV\msdcsc.exe"24⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:972
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
748KB
MD56df28a055657b172782671cb9a389782
SHA1e71a9ac9cb0efd2c579e12b3f422fc09af759bbc
SHA256cfe3a8c8cd80250c07ea0bc6ba88fc94eff473369cce78fc541a958af9b41223
SHA512c0101976efa8ad00874d855da2fcd92e73aa583618c87242d3f019b11325e6f500f4e6c2f9ad5e4d6cbb74d625b5a9156fbb51ba60f741d17a4623fd3800f62d