Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 17:13
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe
-
Size
1.2MB
-
MD5
8c55832a94ce16e0c6ec6a0bf9895784
-
SHA1
bb2313ac8f07cafa0cf82379237a5dfcd66f7118
-
SHA256
01729c97c10457d709e4b9669a624db609e82ff20b65942b99bd814f14bfe536
-
SHA512
afe0bf6dd4571e1809d0f5df1138c1d26307ca65ee748abccb854d50a7046814dcd71869a7519277857a66e484eeaf3e65f6a4507d4d3b500e17f770563837c0
-
SSDEEP
24576:AyFNA6AIKHdtTwNyMXOqaUicC9AnwAK7CTJKwjI+:TTySWWjI+
Malware Config
Extracted
darkcomet
fvictim
mranarchist11.zapto.org:1604
DC_MUTEX-V90U3RC
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
YQruLKBbNyup
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
GoogleUpdate
Extracted
latentbot
mranarchist11.zapto.org
Signatures
-
Darkcomet family
-
Latentbot family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" vbc.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile vbc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" vbc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" vbc.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vbc.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts vbc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2716 attrib.exe 1488 attrib.exe -
Executes dropped EXE 18 IoCs
pid Process 3844 Update.exe 5420 msdcsc.exe 5508 msdcsc.exe 184 msdcsc.exe 4292 msdcsc.exe 1288 msdcsc.exe 400 msdcsc.exe 1796 msdcsc.exe 4440 msdcsc.exe 4936 msdcsc.exe 4212 msdcsc.exe 5080 msdcsc.exe 2716 msdcsc.exe 5404 msdcsc.exe 4136 msdcsc.exe 5484 msdcsc.exe 2372 msdcsc.exe 380 msdcsc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Google = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Update.exe" JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" vbc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 740 set thread context of 2280 740 JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe 87 PID 3844 set thread context of 5692 3844 Update.exe 93 -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe attrib.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727 attrib.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4008 2936 WerFault.exe 109 -
System Location Discovery: System Language Discovery 1 TTPs 26 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5692 vbc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2280 vbc.exe Token: SeSecurityPrivilege 2280 vbc.exe Token: SeTakeOwnershipPrivilege 2280 vbc.exe Token: SeLoadDriverPrivilege 2280 vbc.exe Token: SeSystemProfilePrivilege 2280 vbc.exe Token: SeSystemtimePrivilege 2280 vbc.exe Token: SeProfSingleProcessPrivilege 2280 vbc.exe Token: SeIncBasePriorityPrivilege 2280 vbc.exe Token: SeCreatePagefilePrivilege 2280 vbc.exe Token: SeBackupPrivilege 2280 vbc.exe Token: SeRestorePrivilege 2280 vbc.exe Token: SeShutdownPrivilege 2280 vbc.exe Token: SeDebugPrivilege 2280 vbc.exe Token: SeSystemEnvironmentPrivilege 2280 vbc.exe Token: SeChangeNotifyPrivilege 2280 vbc.exe Token: SeRemoteShutdownPrivilege 2280 vbc.exe Token: SeUndockPrivilege 2280 vbc.exe Token: SeManageVolumePrivilege 2280 vbc.exe Token: SeImpersonatePrivilege 2280 vbc.exe Token: SeCreateGlobalPrivilege 2280 vbc.exe Token: 33 2280 vbc.exe Token: 34 2280 vbc.exe Token: 35 2280 vbc.exe Token: 36 2280 vbc.exe Token: SeIncreaseQuotaPrivilege 5692 vbc.exe Token: SeSecurityPrivilege 5692 vbc.exe Token: SeTakeOwnershipPrivilege 5692 vbc.exe Token: SeLoadDriverPrivilege 5692 vbc.exe Token: SeSystemProfilePrivilege 5692 vbc.exe Token: SeSystemtimePrivilege 5692 vbc.exe Token: SeProfSingleProcessPrivilege 5692 vbc.exe Token: SeIncBasePriorityPrivilege 5692 vbc.exe Token: SeCreatePagefilePrivilege 5692 vbc.exe Token: SeBackupPrivilege 5692 vbc.exe Token: SeRestorePrivilege 5692 vbc.exe Token: SeShutdownPrivilege 5692 vbc.exe Token: SeDebugPrivilege 5692 vbc.exe Token: SeSystemEnvironmentPrivilege 5692 vbc.exe Token: SeChangeNotifyPrivilege 5692 vbc.exe Token: SeRemoteShutdownPrivilege 5692 vbc.exe Token: SeUndockPrivilege 5692 vbc.exe Token: SeManageVolumePrivilege 5692 vbc.exe Token: SeImpersonatePrivilege 5692 vbc.exe Token: SeCreateGlobalPrivilege 5692 vbc.exe Token: 33 5692 vbc.exe Token: 34 5692 vbc.exe Token: 35 5692 vbc.exe Token: 36 5692 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5692 vbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 740 wrote to memory of 2280 740 JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe 87 PID 740 wrote to memory of 2280 740 JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe 87 PID 740 wrote to memory of 2280 740 JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe 87 PID 740 wrote to memory of 2280 740 JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe 87 PID 740 wrote to memory of 2280 740 JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe 87 PID 740 wrote to memory of 2280 740 JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe 87 PID 740 wrote to memory of 2280 740 JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe 87 PID 740 wrote to memory of 2280 740 JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe 87 PID 740 wrote to memory of 2280 740 JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe 87 PID 740 wrote to memory of 2280 740 JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe 87 PID 740 wrote to memory of 2280 740 JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe 87 PID 740 wrote to memory of 2280 740 JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe 87 PID 740 wrote to memory of 2280 740 JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe 87 PID 740 wrote to memory of 2280 740 JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe 87 PID 212 wrote to memory of 3844 212 cmd.exe 92 PID 212 wrote to memory of 3844 212 cmd.exe 92 PID 212 wrote to memory of 3844 212 cmd.exe 92 PID 3844 wrote to memory of 5692 3844 Update.exe 93 PID 3844 wrote to memory of 5692 3844 Update.exe 93 PID 3844 wrote to memory of 5692 3844 Update.exe 93 PID 3844 wrote to memory of 5692 3844 Update.exe 93 PID 3844 wrote to memory of 5692 3844 Update.exe 93 PID 3844 wrote to memory of 5692 3844 Update.exe 93 PID 3844 wrote to memory of 5692 3844 Update.exe 93 PID 3844 wrote to memory of 5692 3844 Update.exe 93 PID 3844 wrote to memory of 5692 3844 Update.exe 93 PID 3844 wrote to memory of 5692 3844 Update.exe 93 PID 3844 wrote to memory of 5692 3844 Update.exe 93 PID 3844 wrote to memory of 5692 3844 Update.exe 93 PID 3844 wrote to memory of 5692 3844 Update.exe 93 PID 3844 wrote to memory of 5692 3844 Update.exe 93 PID 3988 wrote to memory of 5420 3988 cmd.exe 94 PID 3988 wrote to memory of 5420 3988 cmd.exe 94 PID 3988 wrote to memory of 5420 3988 cmd.exe 94 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 5692 wrote to memory of 5920 5692 vbc.exe 95 PID 4436 wrote to memory of 5508 4436 cmd.exe 98 PID 4436 wrote to memory of 5508 4436 cmd.exe 98 PID 4436 wrote to memory of 5508 4436 cmd.exe 98 PID 2280 wrote to memory of 4740 2280 vbc.exe 107 PID 2280 wrote to memory of 4740 2280 vbc.exe 107 PID 2280 wrote to memory of 4740 2280 vbc.exe 107 PID 2280 wrote to memory of 2264 2280 vbc.exe 108 PID 2280 wrote to memory of 2264 2280 vbc.exe 108 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2716 attrib.exe 1488 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8c55832a94ce16e0c6ec6a0bf9895784.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
PID:4740 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2716
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h3⤵
- System Location Discovery: System Language Discovery
PID:2264 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1488
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:2936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2936 -s 764⤵
- Program crash
PID:4008
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\Update.exe1⤵
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Users\Admin\AppData\Local\Temp\Update.exeC:\Users\Admin\AppData\Local\Temp\Update.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Modifies firewall policy service
- Disables RegEdit via registry modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5692 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:5920
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5420
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2936 -ip 29361⤵PID:2276
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:3556
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:5592
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:4220
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:1080
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:4904
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:5672
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:2052
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:5552
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:3960
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:2008
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:1624
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:5140
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:1288
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:4836
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:380
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD58c55832a94ce16e0c6ec6a0bf9895784
SHA1bb2313ac8f07cafa0cf82379237a5dfcd66f7118
SHA25601729c97c10457d709e4b9669a624db609e82ff20b65942b99bd814f14bfe536
SHA512afe0bf6dd4571e1809d0f5df1138c1d26307ca65ee748abccb854d50a7046814dcd71869a7519277857a66e484eeaf3e65f6a4507d4d3b500e17f770563837c0
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34