Analysis
-
max time kernel
110s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 05:48
Static task
static1
Behavioral task
behavioral1
Sample
38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe
Resource
win7-20240903-en
General
-
Target
38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe
-
Size
864KB
-
MD5
154831ca12b23ff1b10b3900ec4cbb99
-
SHA1
7183eace34de8cb38e5b57845096188342f394ca
-
SHA256
38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e
-
SHA512
b106e8ba82bd694e662abab6117ef293eeb01c5d01efc456326c692e5bfa20a4ebea8678e60f3a8f9eaa5ec3d22f4c7c24d98d6ded07fed5493ce94bb1b9afab
-
SSDEEP
24576:lJzKTyB6LIVewBV5nmEY9OY847pKdLCAv:fz16LIzpmHD84q
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe -
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" iexplore.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" iexplore.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe -
Modifies security service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" iexplore.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Disables RegEdit via registry modification 3 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2592 attrib.exe 2644 attrib.exe -
Executes dropped EXE 3 IoCs
pid Process 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 2720 msdcsc.exe 2700 msdcsc.exe -
Loads dropped DLL 3 IoCs
pid Process 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\help = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\help.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\help = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\help.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\help = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\help.exe" 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\help = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\help.exe" 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2364 set thread context of 2352 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 31 PID 2364 set thread context of 1832 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 35 PID 2720 set thread context of 2032 2720 msdcsc.exe 47 PID 2720 set thread context of 2700 2720 msdcsc.exe 51 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2624 cmd.exe 2612 PING.EXE -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2612 PING.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 2720 msdcsc.exe 2720 msdcsc.exe 2720 msdcsc.exe 2720 msdcsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2352 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2352 iexplore.exe Token: SeSecurityPrivilege 2352 iexplore.exe Token: SeTakeOwnershipPrivilege 2352 iexplore.exe Token: SeLoadDriverPrivilege 2352 iexplore.exe Token: SeSystemProfilePrivilege 2352 iexplore.exe Token: SeSystemtimePrivilege 2352 iexplore.exe Token: SeProfSingleProcessPrivilege 2352 iexplore.exe Token: SeIncBasePriorityPrivilege 2352 iexplore.exe Token: SeCreatePagefilePrivilege 2352 iexplore.exe Token: SeBackupPrivilege 2352 iexplore.exe Token: SeRestorePrivilege 2352 iexplore.exe Token: SeShutdownPrivilege 2352 iexplore.exe Token: SeDebugPrivilege 2352 iexplore.exe Token: SeSystemEnvironmentPrivilege 2352 iexplore.exe Token: SeChangeNotifyPrivilege 2352 iexplore.exe Token: SeRemoteShutdownPrivilege 2352 iexplore.exe Token: SeUndockPrivilege 2352 iexplore.exe Token: SeManageVolumePrivilege 2352 iexplore.exe Token: SeImpersonatePrivilege 2352 iexplore.exe Token: SeCreateGlobalPrivilege 2352 iexplore.exe Token: 33 2352 iexplore.exe Token: 34 2352 iexplore.exe Token: 35 2352 iexplore.exe Token: SeIncreaseQuotaPrivilege 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: SeSecurityPrivilege 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: SeTakeOwnershipPrivilege 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: SeLoadDriverPrivilege 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: SeSystemProfilePrivilege 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: SeSystemtimePrivilege 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: SeProfSingleProcessPrivilege 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: SeIncBasePriorityPrivilege 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: SeCreatePagefilePrivilege 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: SeBackupPrivilege 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: SeRestorePrivilege 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: SeShutdownPrivilege 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: SeDebugPrivilege 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: SeSystemEnvironmentPrivilege 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: SeChangeNotifyPrivilege 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: SeRemoteShutdownPrivilege 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: SeUndockPrivilege 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: SeManageVolumePrivilege 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: SeImpersonatePrivilege 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: SeCreateGlobalPrivilege 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: 33 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: 34 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: 35 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe Token: SeIncreaseQuotaPrivilege 2032 iexplore.exe Token: SeSecurityPrivilege 2032 iexplore.exe Token: SeTakeOwnershipPrivilege 2032 iexplore.exe Token: SeLoadDriverPrivilege 2032 iexplore.exe Token: SeSystemProfilePrivilege 2032 iexplore.exe Token: SeSystemtimePrivilege 2032 iexplore.exe Token: SeProfSingleProcessPrivilege 2032 iexplore.exe Token: SeIncBasePriorityPrivilege 2032 iexplore.exe Token: SeCreatePagefilePrivilege 2032 iexplore.exe Token: SeBackupPrivilege 2032 iexplore.exe Token: SeRestorePrivilege 2032 iexplore.exe Token: SeShutdownPrivilege 2032 iexplore.exe Token: SeDebugPrivilege 2032 iexplore.exe Token: SeSystemEnvironmentPrivilege 2032 iexplore.exe Token: SeChangeNotifyPrivilege 2032 iexplore.exe Token: SeRemoteShutdownPrivilege 2032 iexplore.exe Token: SeUndockPrivilege 2032 iexplore.exe Token: SeManageVolumePrivilege 2032 iexplore.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 2352 iexplore.exe 2720 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2364 wrote to memory of 2404 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 30 PID 2364 wrote to memory of 2404 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 30 PID 2364 wrote to memory of 2404 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 30 PID 2364 wrote to memory of 2404 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 30 PID 2364 wrote to memory of 2352 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 31 PID 2364 wrote to memory of 2352 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 31 PID 2364 wrote to memory of 2352 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 31 PID 2364 wrote to memory of 2352 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 31 PID 2364 wrote to memory of 2352 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 31 PID 2364 wrote to memory of 2352 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 31 PID 2364 wrote to memory of 2352 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 31 PID 2364 wrote to memory of 2352 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 31 PID 2364 wrote to memory of 2352 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 31 PID 2364 wrote to memory of 2352 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 31 PID 2364 wrote to memory of 2352 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 31 PID 2364 wrote to memory of 2352 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 31 PID 2364 wrote to memory of 2352 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 31 PID 2404 wrote to memory of 1824 2404 cmd.exe 33 PID 2404 wrote to memory of 1824 2404 cmd.exe 33 PID 2404 wrote to memory of 1824 2404 cmd.exe 33 PID 2404 wrote to memory of 1824 2404 cmd.exe 33 PID 1824 wrote to memory of 1812 1824 net.exe 34 PID 1824 wrote to memory of 1812 1824 net.exe 34 PID 1824 wrote to memory of 1812 1824 net.exe 34 PID 1824 wrote to memory of 1812 1824 net.exe 34 PID 2364 wrote to memory of 1832 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 35 PID 2364 wrote to memory of 1832 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 35 PID 2364 wrote to memory of 1832 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 35 PID 2364 wrote to memory of 1832 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 35 PID 2364 wrote to memory of 1832 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 35 PID 2364 wrote to memory of 1832 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 35 PID 2364 wrote to memory of 1832 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 35 PID 2364 wrote to memory of 1832 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 35 PID 2364 wrote to memory of 1832 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 35 PID 2364 wrote to memory of 1832 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 35 PID 2364 wrote to memory of 1832 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 35 PID 2364 wrote to memory of 1832 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 35 PID 2364 wrote to memory of 1832 2364 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 35 PID 1832 wrote to memory of 2632 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 36 PID 1832 wrote to memory of 2632 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 36 PID 1832 wrote to memory of 2632 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 36 PID 1832 wrote to memory of 2632 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 36 PID 1832 wrote to memory of 2988 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 37 PID 1832 wrote to memory of 2988 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 37 PID 1832 wrote to memory of 2988 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 37 PID 1832 wrote to memory of 2988 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 37 PID 1832 wrote to memory of 2624 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 38 PID 1832 wrote to memory of 2624 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 38 PID 1832 wrote to memory of 2624 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 38 PID 1832 wrote to memory of 2624 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 38 PID 2988 wrote to memory of 2592 2988 cmd.exe 42 PID 2988 wrote to memory of 2592 2988 cmd.exe 42 PID 2988 wrote to memory of 2592 2988 cmd.exe 42 PID 2988 wrote to memory of 2592 2988 cmd.exe 42 PID 2624 wrote to memory of 2612 2624 cmd.exe 43 PID 2624 wrote to memory of 2612 2624 cmd.exe 43 PID 2624 wrote to memory of 2612 2624 cmd.exe 43 PID 2624 wrote to memory of 2612 2624 cmd.exe 43 PID 2632 wrote to memory of 2644 2632 cmd.exe 44 PID 2632 wrote to memory of 2644 2632 cmd.exe 44 PID 2632 wrote to memory of 2644 2632 cmd.exe 44 PID 2632 wrote to memory of 2644 2632 cmd.exe 44 PID 1832 wrote to memory of 2720 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 45 PID 1832 wrote to memory of 2720 1832 38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe 45 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2592 attrib.exe 2644 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe"C:\Users\Admin\AppData\Local\Temp\38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\cmd.exe/c net stop MpsSvc2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵
- System Location Discovery: System Language Discovery
PID:1812
-
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2352
-
-
C:\Users\Admin\AppData\Local\Temp\38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exeC:\Users\Admin\AppData\Local\Temp\38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2644
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2592
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Local\Temp\38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 44⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2612
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2720 -
C:\Windows\SysWOW64\cmd.exe/c net stop MpsSvc4⤵
- System Location Discovery: System Language Discovery
PID:1700 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc5⤵
- System Location Discovery: System Language Discovery
PID:1568 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc6⤵
- System Location Discovery: System Language Discovery
PID:868
-
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe4⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- System policy modification
PID:2700
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Local\Temp\38ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e.exe
Filesize864KB
MD5154831ca12b23ff1b10b3900ec4cbb99
SHA17183eace34de8cb38e5b57845096188342f394ca
SHA25638ddbd7df2d92bc13ccce06c95ee3fcb4ee3151095662330df9438b2e1a0c92e
SHA512b106e8ba82bd694e662abab6117ef293eeb01c5d01efc456326c692e5bfa20a4ebea8678e60f3a8f9eaa5ec3d22f4c7c24d98d6ded07fed5493ce94bb1b9afab