Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 21:11

General

  • Target

    1d74fad1e7d34e01d3d775528ef60460_JaffaCakes118.exe

  • Size

    650KB

  • MD5

    1d74fad1e7d34e01d3d775528ef60460

  • SHA1

    822bc0882d94ff9b2c6396d97dd6ee7c0d0a7356

  • SHA256

    0198e4ece40cebc1f98328360ca69e4b5386c2ff444596b268eb9af4ff137c97

  • SHA512

    27414da752359560068dc533f53e8c58161f4739194f2bbbc8e2a3e5c9989a3e5dfa2a6c137f8465ade8611d7274da2c20bccfd880622e0484c516c8528b0d1e

  • SSDEEP

    12288:bk0QVlhmPojAPTMEsUTg0oChO/Q2JbsbjPbN5qhRTtYe3f+Iw86k/9/+I:Q0QRWoJEfg0oChGdJQbjPbNW5tYeP+GB

Malware Config

Extracted

Family

darkcomet

Botnet

blowme

C2

90.207.119.46:443

Mutex

AF48NLA

Attributes
  • InstallPath

    \msdcsc.exe

  • gencode

    roqmzCFsJnuf

  • install

    true

  • offline_keylogger

    true

  • password

    blowmeya

  • persistence

    true

  • reg_key

    update

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 30 IoCs
  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Checks computer location settings 2 TTPs 29 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 29 IoCs
  • Adds Run key to start application 2 TTPs 31 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d74fad1e7d34e01d3d775528ef60460_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1d74fad1e7d34e01d3d775528ef60460_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Local\Temp\1d74fad1e7d34e01d3d775528ef60460_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2364
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 4
        3⤵
        • Runs ping.exe
        PID:1848
    • C:\Users\Admin\AppData\Roaming\msdcsc.exe
      "C:\Users\Admin\AppData\Roaming\msdcsc.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4900
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\msdcsc.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1168
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 4
          4⤵
          • Runs ping.exe
          PID:1912
      • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe
        "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1252
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1948
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1 -n 4
            5⤵
            • Runs ping.exe
            PID:2128
        • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe
          "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:544
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3468
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 4
              6⤵
              • Runs ping.exe
              PID:3348
          • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe
            "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
            5⤵
            • Modifies WinLogon for persistence
            • Checks computer location settings
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:4616
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2540
              • C:\Windows\SysWOW64\PING.EXE
                ping 127.0.0.1 -n 4
                7⤵
                • Runs ping.exe
                PID:4600
            • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe
              "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
              6⤵
              • Modifies WinLogon for persistence
              • Checks computer location settings
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:3020
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2520
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1 -n 4
                  8⤵
                  • Runs ping.exe
                  PID:1332
              • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe
                "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                7⤵
                • Modifies WinLogon for persistence
                • Checks computer location settings
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of WriteProcessMemory
                PID:3824
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4156
                  • C:\Windows\SysWOW64\PING.EXE
                    ping 127.0.0.1 -n 4
                    9⤵
                    • Runs ping.exe
                    PID:2500
                • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe
                  "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                  8⤵
                  • Modifies WinLogon for persistence
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of WriteProcessMemory
                  PID:2820
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                    9⤵
                      PID:4688
                      • C:\Windows\SysWOW64\PING.EXE
                        ping 127.0.0.1 -n 4
                        10⤵
                        • Runs ping.exe
                        PID:3472
                    • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe
                      "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                      9⤵
                      • Modifies WinLogon for persistence
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Adds Run key to start application
                      PID:3004
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                        10⤵
                          PID:4548
                          • C:\Windows\SysWOW64\PING.EXE
                            ping 127.0.0.1 -n 4
                            11⤵
                            • Runs ping.exe
                            PID:5040
                        • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe
                          "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                          10⤵
                          • Modifies WinLogon for persistence
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Adds Run key to start application
                          PID:3776
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                            11⤵
                              PID:4936
                              • C:\Windows\SysWOW64\PING.EXE
                                ping 127.0.0.1 -n 4
                                12⤵
                                • Runs ping.exe
                                PID:4368
                            • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe
                              "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                              11⤵
                              • Modifies WinLogon for persistence
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Adds Run key to start application
                              PID:4152
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                                12⤵
                                  PID:4944
                                  • C:\Windows\SysWOW64\PING.EXE
                                    ping 127.0.0.1 -n 4
                                    13⤵
                                    • Runs ping.exe
                                    PID:2516
                                • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe
                                  "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                                  12⤵
                                  • Modifies WinLogon for persistence
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  PID:2024
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                                    13⤵
                                      PID:1788
                                      • C:\Windows\SysWOW64\PING.EXE
                                        ping 127.0.0.1 -n 4
                                        14⤵
                                        • Runs ping.exe
                                        PID:1952
                                    • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe
                                      "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                                      13⤵
                                      • Modifies WinLogon for persistence
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      PID:1084
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                                        14⤵
                                          PID:2672
                                          • C:\Windows\SysWOW64\PING.EXE
                                            ping 127.0.0.1 -n 4
                                            15⤵
                                            • Runs ping.exe
                                            PID:2652
                                        • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe
                                          "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                                          14⤵
                                          • Modifies WinLogon for persistence
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          PID:4900
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                                            15⤵
                                              PID:4012
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                16⤵
                                                  PID:1252
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping 127.0.0.1 -n 4
                                                  16⤵
                                                  • Runs ping.exe
                                                  PID:3548
                                              • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe
                                                "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                                                15⤵
                                                • Modifies WinLogon for persistence
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                PID:4868
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                                                  16⤵
                                                    PID:5092
                                                    • C:\Windows\SysWOW64\PING.EXE
                                                      ping 127.0.0.1 -n 4
                                                      17⤵
                                                      • Runs ping.exe
                                                      PID:1412
                                                  • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe
                                                    "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                                                    16⤵
                                                    • Modifies WinLogon for persistence
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    PID:4148
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                                                      17⤵
                                                        PID:2172
                                                        • C:\Windows\SysWOW64\PING.EXE
                                                          ping 127.0.0.1 -n 4
                                                          18⤵
                                                          • Runs ping.exe
                                                          PID:1028
                                                      • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe
                                                        "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                                                        17⤵
                                                        • Modifies WinLogon for persistence
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        PID:2420
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                                                          18⤵
                                                            PID:440
                                                            • C:\Windows\SysWOW64\PING.EXE
                                                              ping 127.0.0.1 -n 4
                                                              19⤵
                                                              • Runs ping.exe
                                                              PID:4084
                                                          • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe
                                                            "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                                                            18⤵
                                                            • Modifies WinLogon for persistence
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            PID:1664
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                                                              19⤵
                                                                PID:532
                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                  ping 127.0.0.1 -n 4
                                                                  20⤵
                                                                  • Runs ping.exe
                                                                  PID:3776
                                                              • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe
                                                                "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                                                                19⤵
                                                                • Modifies WinLogon for persistence
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                PID:712
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                                                                  20⤵
                                                                    PID:2152
                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                      ping 127.0.0.1 -n 4
                                                                      21⤵
                                                                      • Runs ping.exe
                                                                      PID:332
                                                                  • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe
                                                                    "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                                                                    20⤵
                                                                    • Modifies WinLogon for persistence
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    PID:2972
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                                                                      21⤵
                                                                        PID:3772
                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                          ping 127.0.0.1 -n 4
                                                                          22⤵
                                                                          • Runs ping.exe
                                                                          PID:4168
                                                                      • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe
                                                                        "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                                                                        21⤵
                                                                        • Modifies WinLogon for persistence
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        PID:1524
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                                                                          22⤵
                                                                            PID:4616
                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                              ping 127.0.0.1 -n 4
                                                                              23⤵
                                                                              • Runs ping.exe
                                                                              PID:2216
                                                                          • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe
                                                                            "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                                                                            22⤵
                                                                            • Modifies WinLogon for persistence
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            PID:4920
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                                                                              23⤵
                                                                                PID:4724
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping 127.0.0.1 -n 4
                                                                                  24⤵
                                                                                  • Runs ping.exe
                                                                                  PID:4784
                                                                              • C:\Users\Admin\AppData\Roaming\msdcsc.exe
                                                                                "C:\Users\Admin\AppData\Roaming\msdcsc.exe"
                                                                                23⤵
                                                                                • Modifies WinLogon for persistence
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                PID:2948
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\msdcsc.exe"
                                                                                  24⤵
                                                                                    PID:1676
                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                      ping 127.0.0.1 -n 4
                                                                                      25⤵
                                                                                      • Runs ping.exe
                                                                                      PID:4152
                                                                                  • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                                                                                    24⤵
                                                                                    • Modifies WinLogon for persistence
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    PID:3004
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                                                                                      25⤵
                                                                                        PID:1888
                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                          ping 127.0.0.1 -n 4
                                                                                          26⤵
                                                                                          • Runs ping.exe
                                                                                          PID:1980
                                                                                      • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                                                                                        25⤵
                                                                                        • Modifies WinLogon for persistence
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        PID:3000
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                                                                                          26⤵
                                                                                            PID:2972
                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                              ping 127.0.0.1 -n 4
                                                                                              27⤵
                                                                                              • Runs ping.exe
                                                                                              PID:2676
                                                                                          • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                                                                                            26⤵
                                                                                            • Modifies WinLogon for persistence
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            PID:1984
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                                                                                              27⤵
                                                                                                PID:2544
                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                  ping 127.0.0.1 -n 4
                                                                                                  28⤵
                                                                                                  • Runs ping.exe
                                                                                                  PID:2368
                                                                                              • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                                                                                                27⤵
                                                                                                • Modifies WinLogon for persistence
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Adds Run key to start application
                                                                                                PID:2080
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                                                                                                  28⤵
                                                                                                    PID:2572
                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                      ping 127.0.0.1 -n 4
                                                                                                      29⤵
                                                                                                      • Runs ping.exe
                                                                                                      PID:4592
                                                                                                  • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                                                                                                    28⤵
                                                                                                    • Modifies WinLogon for persistence
                                                                                                    • Checks computer location settings
                                                                                                    • Executes dropped EXE
                                                                                                    • Adds Run key to start application
                                                                                                    PID:1364
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\msdcsc.exe"
                                                                                                      29⤵
                                                                                                        PID:3004
                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                          ping 127.0.0.1 -n 4
                                                                                                          30⤵
                                                                                                          • Runs ping.exe
                                                                                                          PID:2000
                                                                                                      • C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                                                                                                        29⤵
                                                                                                        • Modifies WinLogon for persistence
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • Adds Run key to start application
                                                                                                        PID:2300
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\roqmzCFsJnuf\roqmzCFsJnuf\msdcsc.exe"
                                                                                                          30⤵
                                                                                                            PID:1848
                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                              ping 127.0.0.1 -n 4
                                                                                                              31⤵
                                                                                                              • Runs ping.exe
                                                                                                              PID:2500
                                                                                                          • C:\Users\Admin\AppData\Roaming\msdcsc.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\msdcsc.exe"
                                                                                                            30⤵
                                                                                                            • Modifies WinLogon for persistence
                                                                                                            • Modifies firewall policy service
                                                                                                            • Executes dropped EXE
                                                                                                            • Adds Run key to start application
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:3088
                                                                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                              "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
                                                                                                              31⤵
                                                                                                              • Modifies firewall policy service
                                                                                                              • Adds Run key to start application
                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:4716
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                  1⤵
                                                    PID:2516

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                  Persistence

                                                  Boot or Logon Autostart Execution

                                                  2
                                                  T1547

                                                  Registry Run Keys / Startup Folder

                                                  1
                                                  T1547.001

                                                  Winlogon Helper DLL

                                                  1
                                                  T1547.004

                                                  Create or Modify System Process

                                                  1
                                                  T1543

                                                  Windows Service

                                                  1
                                                  T1543.003

                                                  Privilege Escalation

                                                  Boot or Logon Autostart Execution

                                                  2
                                                  T1547

                                                  Registry Run Keys / Startup Folder

                                                  1
                                                  T1547.001

                                                  Winlogon Helper DLL

                                                  1
                                                  T1547.004

                                                  Create or Modify System Process

                                                  1
                                                  T1543

                                                  Windows Service

                                                  1
                                                  T1543.003

                                                  Defense Evasion

                                                  Modify Registry

                                                  3
                                                  T1112

                                                  Impair Defenses

                                                  1
                                                  T1562

                                                  Disable or Modify System Firewall

                                                  1
                                                  T1562.004

                                                  Discovery

                                                  Query Registry

                                                  1
                                                  T1012

                                                  System Information Discovery

                                                  2
                                                  T1082

                                                  Remote System Discovery

                                                  1
                                                  T1018

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Roaming\msdcsc.exe
                                                    Filesize

                                                    650KB

                                                    MD5

                                                    1d74fad1e7d34e01d3d775528ef60460

                                                    SHA1

                                                    822bc0882d94ff9b2c6396d97dd6ee7c0d0a7356

                                                    SHA256

                                                    0198e4ece40cebc1f98328360ca69e4b5386c2ff444596b268eb9af4ff137c97

                                                    SHA512

                                                    27414da752359560068dc533f53e8c58161f4739194f2bbbc8e2a3e5c9989a3e5dfa2a6c137f8465ade8611d7274da2c20bccfd880622e0484c516c8528b0d1e

                                                  • memory/544-52-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/712-247-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/1084-169-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/1196-12-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/1196-0-0x00000000006A0000-0x00000000006A1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/1252-40-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/1364-364-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/1524-273-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/1664-234-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/1984-338-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/2024-156-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/2080-351-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/2300-377-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/2420-221-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/2820-104-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/2948-299-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/2972-260-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/3000-325-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/3004-117-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/3004-312-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/3020-78-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/3088-380-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/3776-130-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/3824-91-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/4148-208-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/4152-143-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/4616-65-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/4716-379-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/4868-195-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/4900-182-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/4900-27-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB

                                                  • memory/4900-14-0x0000000002160000-0x0000000002161000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4920-286-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                    Filesize

                                                    704KB