Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-11-2024 16:36
Static task
static1
Behavioral task
behavioral1
Sample
24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe
Resource
win10v2004-20241007-en
General
-
Target
24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe
-
Size
775KB
-
MD5
0ed1f9cb842483e03e36cee538678ffd
-
SHA1
1d13a84aa671b75f66f4c7fce8339619291d4a43
-
SHA256
24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc
-
SHA512
78cb214db0ecbc532a50fc1344a138125e0031485c004e95bc21064165f9fd667fa582cd5196a6e1b4276b6dd7fa1d23dfabfe0c58b0d93fbf8e5329b064a809
-
SSDEEP
12288:FFg6HIZxWaga+z9e9qJeyLVqlUhqgPXdU2ypi0w8ncqXuvVw4heSNSzLz/:FIrr+h0qJeiqlGVUskcz9w4jI3b
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Processes:
resource yara_rule behavioral1/memory/2496-20-0x0000000000400000-0x0000000000478000-memory.dmp dcrat behavioral1/memory/2496-18-0x0000000000400000-0x0000000000478000-memory.dmp dcrat behavioral1/memory/2496-16-0x0000000000400000-0x0000000000478000-memory.dmp dcrat behavioral1/memory/2496-13-0x0000000000400000-0x0000000000478000-memory.dmp dcrat behavioral1/memory/2496-12-0x0000000000400000-0x0000000000478000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Executes dropped EXE 1 IoCs
Processes:
csrss.exepid process 3028 csrss.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 960 cmd.exe -
Drops file in System32 directory 5 IoCs
Processes:
24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exedescription ioc process File created C:\Windows\SysWOW64\taskmgr\spoolsv.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe File opened for modification C:\Windows\SysWOW64\taskmgr\spoolsv.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe File created C:\Windows\SysWOW64\taskmgr\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe File created C:\Windows\SysWOW64\wbem\fdSSDP\WmiPrvSE.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe File created C:\Windows\SysWOW64\wbem\fdSSDP\24dbde2999530ef5fd907494bc374d663924116c 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exedescription pid process target process PID 2292 set thread context of 2496 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe -
Drops file in Program Files directory 4 IoCs
Processes:
24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exedescription ioc process File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\dllhost.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\5940a34987c99120d96dace90a3f93f329dcad63 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe File created C:\Program Files\Windows Photo Viewer\es-ES\taskhost.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe File created C:\Program Files\Windows Photo Viewer\es-ES\b75386f1303e64d8139363b71e44ac16341adf4e 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe -
Drops file in Windows directory 2 IoCs
Processes:
24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exedescription ioc process File created C:\Windows\setuperr\explorer.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe File created C:\Windows\setuperr\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeschtasks.execsrss.exeschtasks.exeschtasks.execmd.exePING.EXE24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exeschtasks.exeschtasks.exeschtasks.exe24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exeschtasks.exeschtasks.exechcp.compowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csrss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2596 schtasks.exe 708 schtasks.exe 2280 schtasks.exe 3032 schtasks.exe 2828 schtasks.exe 2020 schtasks.exe 1956 schtasks.exe 2984 schtasks.exe 2820 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exepowershell.exe24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exepid process 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 2672 powershell.exe 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exepowershell.exe24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exedescription pid process Token: SeDebugPrivilege 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe Token: SeDebugPrivilege 2672 powershell.exe Token: SeDebugPrivilege 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exedescription pid process target process PID 2292 wrote to memory of 2672 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe powershell.exe PID 2292 wrote to memory of 2672 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe powershell.exe PID 2292 wrote to memory of 2672 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe powershell.exe PID 2292 wrote to memory of 2672 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe powershell.exe PID 2292 wrote to memory of 2352 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2292 wrote to memory of 2352 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2292 wrote to memory of 2352 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2292 wrote to memory of 2352 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2292 wrote to memory of 1516 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2292 wrote to memory of 1516 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2292 wrote to memory of 1516 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2292 wrote to memory of 1516 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2292 wrote to memory of 2756 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2292 wrote to memory of 2756 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2292 wrote to memory of 2756 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2292 wrote to memory of 2756 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2292 wrote to memory of 2496 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2292 wrote to memory of 2496 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2292 wrote to memory of 2496 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2292 wrote to memory of 2496 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2292 wrote to memory of 2496 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2292 wrote to memory of 2496 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2292 wrote to memory of 2496 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2292 wrote to memory of 2496 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2292 wrote to memory of 2496 2292 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe PID 2496 wrote to memory of 2020 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2020 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2020 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2020 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 1956 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 1956 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 1956 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 1956 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2984 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2984 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2984 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2984 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2820 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2820 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2820 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2820 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 3032 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 3032 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 3032 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 3032 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2596 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2596 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2596 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2596 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 708 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 708 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 708 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 708 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2828 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2828 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2828 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2828 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2280 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2280 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2280 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 2280 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe schtasks.exe PID 2496 wrote to memory of 960 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe cmd.exe PID 2496 wrote to memory of 960 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe cmd.exe PID 2496 wrote to memory of 960 2496 24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe"C:\Users\Admin\AppData\Local\Temp\24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe"C:\Users\Admin\AppData\Local\Temp\24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe"2⤵PID:2352
-
-
C:\Users\Admin\AppData\Local\Temp\24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe"C:\Users\Admin\AppData\Local\Temp\24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe"2⤵PID:1516
-
-
C:\Users\Admin\AppData\Local\Temp\24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe"C:\Users\Admin\AppData\Local\Temp\24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe"2⤵PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe"C:\Users\Admin\AppData\Local\Temp\24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe"2⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\taskmgr\spoolsv.exe'" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2020
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc.exe'" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1956
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\spoolsv.exe'" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2984
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\dllhost.exe'" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2820
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\fdSSDP\WmiPrvSE.exe'" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3032
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\es-ES\taskhost.exe'" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2596
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\PerfLogs\Admin\WmiPrvSE.exe'" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:708
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\setuperr\explorer.exe'" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2828
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\ProgramData\Documents\csrss.exe'" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2280
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8rh3c5yM0i.bat"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:960 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:1424
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2096
-
-
C:\ProgramData\Documents\csrss.exe"C:\ProgramData\Documents\csrss.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3028
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200B
MD5b747f0058cbc18c946808caca6e03c82
SHA1985eea1e65d98cb1d5205bd50e67093e0a1315a2
SHA2560ab37cc12436f4d4da6b01976359225a670b4ecd53f0747cb4aba7814257d1f0
SHA5121d5e4175ff14d6be130184706ef9108188827335a3de266d30ff1ac8bb0d76a407054a26356fe106a69ce6f412e092ecd5b67478257bdb2999fa8469c141d1fb
-
Filesize
775KB
MD50ed1f9cb842483e03e36cee538678ffd
SHA11d13a84aa671b75f66f4c7fce8339619291d4a43
SHA25624f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc
SHA51278cb214db0ecbc532a50fc1344a138125e0031485c004e95bc21064165f9fd667fa582cd5196a6e1b4276b6dd7fa1d23dfabfe0c58b0d93fbf8e5329b064a809