Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-10-2024 02:30
Static task
static1
Behavioral task
behavioral1
Sample
741e00a1f7ef7e5fe69144adfb6023fe14d29ddcd1b9982a3ebcbced6748e8fc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
741e00a1f7ef7e5fe69144adfb6023fe14d29ddcd1b9982a3ebcbced6748e8fc.exe
Resource
win10v2004-20241007-en
General
-
Target
741e00a1f7ef7e5fe69144adfb6023fe14d29ddcd1b9982a3ebcbced6748e8fc.exe
-
Size
2.2MB
-
MD5
cd0fdbf184a188298a847d17af361c7d
-
SHA1
d6394498b1dc80e93010b835940a463383bcf08a
-
SHA256
741e00a1f7ef7e5fe69144adfb6023fe14d29ddcd1b9982a3ebcbced6748e8fc
-
SHA512
08f5bcd179e16dc5bbc392bd70af00925e17e307de2c11b8f247b00f961f4d7861e6d52073ccac08bd48488f884c0b34154788062bfb799593c9546c6b173461
-
SSDEEP
24576:2TbBv5rUyXVf7/weHc1lJq2tB/pw97SSwEWJSwDFrs7+6pa7gv6a9MrYetY5Q62w:IBJTqpji7SxFgz7XM7metv6s2N8WT
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Microsoft Office\\Office14\\1033\\services.exe\", \"C:\\Windows\\debug\\WIA\\ComponentDhcp.exe\", \"C:\\Users\\Admin\\Saved Games\\OSPPSVC.exe\", \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\winlogon.exe\", \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\services.exe\"" ComponentDhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Microsoft Office\\Office14\\1033\\services.exe\", \"C:\\Windows\\debug\\WIA\\ComponentDhcp.exe\", \"C:\\Users\\Admin\\Saved Games\\OSPPSVC.exe\", \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\winlogon.exe\", \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\services.exe\", \"C:\\Hyperagentdll\\ComponentDhcp.exe\"" ComponentDhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Microsoft Office\\Office14\\1033\\services.exe\"" ComponentDhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Microsoft Office\\Office14\\1033\\services.exe\", \"C:\\Windows\\debug\\WIA\\ComponentDhcp.exe\"" ComponentDhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Microsoft Office\\Office14\\1033\\services.exe\", \"C:\\Windows\\debug\\WIA\\ComponentDhcp.exe\", \"C:\\Users\\Admin\\Saved Games\\OSPPSVC.exe\"" ComponentDhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Microsoft Office\\Office14\\1033\\services.exe\", \"C:\\Windows\\debug\\WIA\\ComponentDhcp.exe\", \"C:\\Users\\Admin\\Saved Games\\OSPPSVC.exe\", \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\winlogon.exe\"" ComponentDhcp.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 3020 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1296 3020 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 3020 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 3020 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 3020 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 3020 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 3020 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 3020 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 3020 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2344 3020 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 3020 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 3020 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 932 3020 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 992 3020 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 3020 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 3020 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 3020 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 3020 schtasks.exe 34 -
Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3064 powershell.exe 1976 powershell.exe 2500 powershell.exe 2000 powershell.exe 1472 powershell.exe 2360 powershell.exe 2232 powershell.exe 2240 powershell.exe 2052 powershell.exe 876 powershell.exe 2336 powershell.exe 676 powershell.exe 988 powershell.exe 2108 powershell.exe 1992 powershell.exe 2424 powershell.exe 1284 powershell.exe 1800 powershell.exe 2060 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2736 ComponentDhcp.exe 1768 winlogon.exe -
Loads dropped DLL 2 IoCs
pid Process 2776 cmd.exe 2776 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\ComponentDhcp = "\"C:\\Windows\\debug\\WIA\\ComponentDhcp.exe\"" ComponentDhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ComponentDhcp = "\"C:\\Windows\\debug\\WIA\\ComponentDhcp.exe\"" ComponentDhcp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Users\\Admin\\Saved Games\\OSPPSVC.exe\"" ComponentDhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Users\\Admin\\Saved Games\\OSPPSVC.exe\"" ComponentDhcp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\services.exe\"" ComponentDhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ComponentDhcp = "\"C:\\Hyperagentdll\\ComponentDhcp.exe\"" ComponentDhcp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Program Files\\Microsoft Office\\Office14\\1033\\services.exe\"" ComponentDhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Program Files\\Microsoft Office\\Office14\\1033\\services.exe\"" ComponentDhcp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\winlogon.exe\"" ComponentDhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\winlogon.exe\"" ComponentDhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\services.exe\"" ComponentDhcp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\ComponentDhcp = "\"C:\\Hyperagentdll\\ComponentDhcp.exe\"" ComponentDhcp.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\byyuy-.exe csc.exe File created \??\c:\Windows\System32\CSC46009D3A691549F58ECFCB85312BD1AE.TMP csc.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\Office14\1033\services.exe ComponentDhcp.exe File created C:\Program Files\Microsoft Office\Office14\1033\c5b4cb5e9653cc ComponentDhcp.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\debug\WIA\ComponentDhcp.exe ComponentDhcp.exe File created C:\Windows\debug\WIA\6cb19de3a42d42 ComponentDhcp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 741e00a1f7ef7e5fe69144adfb6023fe14d29ddcd1b9982a3ebcbced6748e8fc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2324 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2324 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2756 schtasks.exe 1296 schtasks.exe 2144 schtasks.exe 2828 schtasks.exe 2312 schtasks.exe 2184 schtasks.exe 2896 schtasks.exe 2856 schtasks.exe 992 schtasks.exe 1960 schtasks.exe 2860 schtasks.exe 2584 schtasks.exe 532 schtasks.exe 932 schtasks.exe 1096 schtasks.exe 2116 schtasks.exe 2344 schtasks.exe 2980 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe 2736 ComponentDhcp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1768 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2736 ComponentDhcp.exe Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 2360 powershell.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 1472 powershell.exe Token: SeDebugPrivilege 2060 powershell.exe Token: SeDebugPrivilege 2232 powershell.exe Token: SeDebugPrivilege 2500 powershell.exe Token: SeDebugPrivilege 1284 powershell.exe Token: SeDebugPrivilege 2108 powershell.exe Token: SeDebugPrivilege 1976 powershell.exe Token: SeDebugPrivilege 676 powershell.exe Token: SeDebugPrivilege 1992 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 3064 powershell.exe Token: SeDebugPrivilege 1800 powershell.exe Token: SeDebugPrivilege 988 powershell.exe Token: SeDebugPrivilege 2000 powershell.exe Token: SeDebugPrivilege 876 powershell.exe Token: SeDebugPrivilege 1768 winlogon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2640 wrote to memory of 2820 2640 741e00a1f7ef7e5fe69144adfb6023fe14d29ddcd1b9982a3ebcbced6748e8fc.exe 30 PID 2640 wrote to memory of 2820 2640 741e00a1f7ef7e5fe69144adfb6023fe14d29ddcd1b9982a3ebcbced6748e8fc.exe 30 PID 2640 wrote to memory of 2820 2640 741e00a1f7ef7e5fe69144adfb6023fe14d29ddcd1b9982a3ebcbced6748e8fc.exe 30 PID 2640 wrote to memory of 2820 2640 741e00a1f7ef7e5fe69144adfb6023fe14d29ddcd1b9982a3ebcbced6748e8fc.exe 30 PID 2820 wrote to memory of 2776 2820 WScript.exe 31 PID 2820 wrote to memory of 2776 2820 WScript.exe 31 PID 2820 wrote to memory of 2776 2820 WScript.exe 31 PID 2820 wrote to memory of 2776 2820 WScript.exe 31 PID 2776 wrote to memory of 2736 2776 cmd.exe 33 PID 2776 wrote to memory of 2736 2776 cmd.exe 33 PID 2776 wrote to memory of 2736 2776 cmd.exe 33 PID 2776 wrote to memory of 2736 2776 cmd.exe 33 PID 2736 wrote to memory of 1240 2736 ComponentDhcp.exe 38 PID 2736 wrote to memory of 1240 2736 ComponentDhcp.exe 38 PID 2736 wrote to memory of 1240 2736 ComponentDhcp.exe 38 PID 1240 wrote to memory of 2524 1240 csc.exe 40 PID 1240 wrote to memory of 2524 1240 csc.exe 40 PID 1240 wrote to memory of 2524 1240 csc.exe 40 PID 2736 wrote to memory of 3064 2736 ComponentDhcp.exe 56 PID 2736 wrote to memory of 3064 2736 ComponentDhcp.exe 56 PID 2736 wrote to memory of 3064 2736 ComponentDhcp.exe 56 PID 2736 wrote to memory of 1976 2736 ComponentDhcp.exe 57 PID 2736 wrote to memory of 1976 2736 ComponentDhcp.exe 57 PID 2736 wrote to memory of 1976 2736 ComponentDhcp.exe 57 PID 2736 wrote to memory of 2360 2736 ComponentDhcp.exe 58 PID 2736 wrote to memory of 2360 2736 ComponentDhcp.exe 58 PID 2736 wrote to memory of 2360 2736 ComponentDhcp.exe 58 PID 2736 wrote to memory of 2232 2736 ComponentDhcp.exe 59 PID 2736 wrote to memory of 2232 2736 ComponentDhcp.exe 59 PID 2736 wrote to memory of 2232 2736 ComponentDhcp.exe 59 PID 2736 wrote to memory of 2240 2736 ComponentDhcp.exe 60 PID 2736 wrote to memory of 2240 2736 ComponentDhcp.exe 60 PID 2736 wrote to memory of 2240 2736 ComponentDhcp.exe 60 PID 2736 wrote to memory of 1992 2736 ComponentDhcp.exe 61 PID 2736 wrote to memory of 1992 2736 ComponentDhcp.exe 61 PID 2736 wrote to memory of 1992 2736 ComponentDhcp.exe 61 PID 2736 wrote to memory of 2424 2736 ComponentDhcp.exe 62 PID 2736 wrote to memory of 2424 2736 ComponentDhcp.exe 62 PID 2736 wrote to memory of 2424 2736 ComponentDhcp.exe 62 PID 2736 wrote to memory of 2052 2736 ComponentDhcp.exe 63 PID 2736 wrote to memory of 2052 2736 ComponentDhcp.exe 63 PID 2736 wrote to memory of 2052 2736 ComponentDhcp.exe 63 PID 2736 wrote to memory of 2336 2736 ComponentDhcp.exe 64 PID 2736 wrote to memory of 2336 2736 ComponentDhcp.exe 64 PID 2736 wrote to memory of 2336 2736 ComponentDhcp.exe 64 PID 2736 wrote to memory of 1284 2736 ComponentDhcp.exe 65 PID 2736 wrote to memory of 1284 2736 ComponentDhcp.exe 65 PID 2736 wrote to memory of 1284 2736 ComponentDhcp.exe 65 PID 2736 wrote to memory of 1800 2736 ComponentDhcp.exe 66 PID 2736 wrote to memory of 1800 2736 ComponentDhcp.exe 66 PID 2736 wrote to memory of 1800 2736 ComponentDhcp.exe 66 PID 2736 wrote to memory of 676 2736 ComponentDhcp.exe 67 PID 2736 wrote to memory of 676 2736 ComponentDhcp.exe 67 PID 2736 wrote to memory of 676 2736 ComponentDhcp.exe 67 PID 2736 wrote to memory of 988 2736 ComponentDhcp.exe 68 PID 2736 wrote to memory of 988 2736 ComponentDhcp.exe 68 PID 2736 wrote to memory of 988 2736 ComponentDhcp.exe 68 PID 2736 wrote to memory of 2108 2736 ComponentDhcp.exe 69 PID 2736 wrote to memory of 2108 2736 ComponentDhcp.exe 69 PID 2736 wrote to memory of 2108 2736 ComponentDhcp.exe 69 PID 2736 wrote to memory of 2500 2736 ComponentDhcp.exe 70 PID 2736 wrote to memory of 2500 2736 ComponentDhcp.exe 70 PID 2736 wrote to memory of 2500 2736 ComponentDhcp.exe 70 PID 2736 wrote to memory of 2060 2736 ComponentDhcp.exe 71 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\741e00a1f7ef7e5fe69144adfb6023fe14d29ddcd1b9982a3ebcbced6748e8fc.exe"C:\Users\Admin\AppData\Local\Temp\741e00a1f7ef7e5fe69144adfb6023fe14d29ddcd1b9982a3ebcbced6748e8fc.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Hyperagentdll\LC7NSPPjwsbedY3MJ.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Hyperagentdll\BsaJdQYq8XACECtkLxbuW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Hyperagentdll\ComponentDhcp.exe"C:\Hyperagentdll/ComponentDhcp.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rd4nkd4w\rd4nkd4w.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5C24.tmp" "c:\Windows\System32\CSC46009D3A691549F58ECFCB85312BD1AE.TMP"6⤵PID:2524
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Hyperagentdll/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\1033\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\debug\WIA\ComponentDhcp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Saved Games\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Hyperagentdll\ComponentDhcp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XYeoBgYtJ7.bat"5⤵PID:1872
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:1096
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2324
-
-
C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\winlogon.exe"C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\winlogon.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office\Office14\1033\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Office\Office14\1033\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ComponentDhcpC" /sc MINUTE /mo 6 /tr "'C:\Windows\debug\WIA\ComponentDhcp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ComponentDhcp" /sc ONLOGON /tr "'C:\Windows\debug\WIA\ComponentDhcp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ComponentDhcpC" /sc MINUTE /mo 8 /tr "'C:\Windows\debug\WIA\ComponentDhcp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Saved Games\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\Admin\Saved Games\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Saved Games\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ComponentDhcpC" /sc MINUTE /mo 12 /tr "'C:\Hyperagentdll\ComponentDhcp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ComponentDhcp" /sc ONLOGON /tr "'C:\Hyperagentdll\ComponentDhcp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ComponentDhcpC" /sc MINUTE /mo 12 /tr "'C:\Hyperagentdll\ComponentDhcp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
83B
MD5ff4cfd867a098de6bb711fee46ab71f8
SHA10f9a4b8cbafd88088b32bef24ea4f21d8ddb8b5e
SHA256978666a718f5416ab586100120a9ae873eec92589fe2ffdaa7fc16dd76c8a3e2
SHA512f3b71b50fbab5f8ee6b99fe85890dd924df2475335ea13b75a401190cbb7a697abe88e49d1c63e79b5696145ed7139542e60a38713bd93e2400a15ac8ab1f4c4
-
Filesize
212B
MD51d9cb1ea67761522a044d5a9d63c1d30
SHA139669d5dbd1acaf3fe109bcd9b8be67c554dcdc7
SHA256221a01a4eb128921422b8a383388776740d3a7b014deaf6c312c3bb0a7143ef3
SHA5125c68ab7b8ef9229e2f2fa93716f3aa30c88aeac1ff80f53c4be81a8b192a019b0d4ba6f7c729c4148e64a88875d5fb35ca4965dddea375f2010f392e9ec93780
-
Filesize
1KB
MD5e5f4d98ed7e5725a9bb7aad7847459f1
SHA1a03b78028371b4936f79f96f001c739ddde57a06
SHA256801124cef601cbcc7fe11817c1aa3c58bbd20e1107862cdfa2902a34e962417e
SHA51250be484f05136ec38521c04ba1f60ed0e7e3f8dc467633bb6b08eccf0505dd786f3d885b89a6453ccfa8238a7b98edc83b7761054091a78d929889b47c8a3481
-
Filesize
189B
MD5b2678f27f23fc17ec6ff0afb83f55bb4
SHA11cf4e622af3008c3583d873bf9a67bcf9bd71b88
SHA2563bd2e69182a9481bd07bc04d590f44ec00381edef9aedf212da4fb3bcb492dd9
SHA512dd786e4b79ce5e2220ecbff6e7d1c1d73eb32b87e25446a2569a07691e01c87ff045334c0b0f23f2cb94d7b62e580513c4446ff04315a92d14f132e9037f1120
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f23fbe91a33bc3ff7b5d4dbd44e096f6
SHA12d4ec3ada086faa466cf23a668224d8a260c1224
SHA256e686d6678e6b885c66af7f1cdfbebcc5698de66a1d8ee072b14e7d616a8e320b
SHA512099bf10514db76661d4bf6c76821641af1bcde84e0cc46916073f99afd22fcf3a582e253ad0cb68f0f29eb0fb92d0b329394047e361f9229739b354586429c74
-
Filesize
392B
MD598ac9fe61ac5466cc5b1f8fc0792aba4
SHA11ab900e605971abfeeacd7547e242417f73da3b2
SHA256ca70dc3e39f8fb3a806f4a909515a30f99cfb15efc2e22194a47210887913296
SHA512094bda1fb215ddba0aa4162695bcec005aadce69010b043b9514672ceec7ce62d6bfc0eca1b3f606bd533be1f1a51976c3a51502735dcca41daef18444541986
-
Filesize
235B
MD5bef4d0981e6eaeaf940f2e4bb99bdf94
SHA11d70e76256183b1da439a693c068d869cb73e34d
SHA256bdeda77080ee3f98c203dcb591f94c9606828e3a220c97a20b8a050e29a9b72e
SHA512632c5cd9700acef4cedcab91698a0e454a1d3125225734c50f9067d559414ea58e1011c9c2bc0b02f4260580721524658e1dde79206933ed322f43174aa5a686
-
Filesize
1KB
MD5078586b266e519b5c113064d7a0bf45c
SHA1a9395c0ef35add5c75591ebb94c85c1f33f408bf
SHA256ccf292ff9f142b204ad4f4481a044ba8f9ab274305dcb604bf0b8ae91819ab1e
SHA5125b8eb6aad62657309088c4668d633c2aa6324d4824ec32c3c5e133df0a5493a4342c980e077ba565f3aab29c58f95c8db7195415a1e554384405c1457730f959
-
Filesize
1.9MB
MD538c14805a17436bc0118dfaa6547eec0
SHA177ee261fd0d14577058bd1114bfd4a34aa0990e6
SHA256afe966f7d7d027792cc718eba58d9ee3e7b2929e9cb3eed8902537d8c375e081
SHA512bfec5fa0c4d45ebcc26bf18f3ccf0ea9b6bc6de62ce1ddfc012ef69f42c2bf45d90a3dc5f6537e62e6d0e30247eb0c2b5495249b01d0b158b6a73dd29e657754