Analysis
-
max time kernel
118s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 10:41
Behavioral task
behavioral1
Sample
b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe
Resource
win10v2004-20241007-en
General
-
Target
b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe
-
Size
2.4MB
-
MD5
b22adfa78630bdb6a544c61d66a5fcef
-
SHA1
37cc4cf13bb13ecb380b24ea957da90f1efc4a92
-
SHA256
b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675
-
SHA512
8a6e1a374ca7f76c060fa07694a1c13caec49a44e51ed7922b7d5f428d77145078e97ddff16fe562dc3e28e4bf7b4bf52f3d4ba198fceba1c13e9d190014f658
-
SSDEEP
24576:GeJKuHmdcCw7sUL/4cIG5IuUegPImmW7ayqCwviBwyLBIShZgGaiCkX4GLP1L613:JJKFdaMcQLBxW8qiTNa
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 5 IoCs
Processes:
b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\lsass.exe\", \"C:\\MSOCache\\All Users\\explorer.exe\"" b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\lsass.exe\", \"C:\\MSOCache\\All Users\\explorer.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\Clock.Gadget\\en-US\\js\\explorer.exe\"" b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\lsass.exe\", \"C:\\MSOCache\\All Users\\explorer.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\Clock.Gadget\\en-US\\js\\explorer.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\services.exe\"" b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\sppsvc.exe\"" b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\lsass.exe\"" b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe -
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 2596 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 2596 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2596 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 2596 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 2596 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 2596 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 2596 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 2596 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 2596 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 2596 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 2596 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 2596 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 2596 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 2596 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2596 schtasks.exe 30 -
DCRat payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2068-1-0x00000000000B0000-0x000000000031E000-memory.dmp family_dcrat_v2 behavioral1/files/0x000600000001960d-61.dat family_dcrat_v2 behavioral1/memory/2076-84-0x00000000008A0000-0x0000000000B0E000-memory.dmp family_dcrat_v2 -
Executes dropped EXE 1 IoCs
Processes:
sppsvc.exepid Process 2076 sppsvc.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 10 IoCs
Processes:
b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\sppsvc.exe\"" b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\lsass.exe\"" b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\MSOCache\\All Users\\explorer.exe\"" b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\Clock.Gadget\\en-US\\js\\explorer.exe\"" b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\services.exe\"" b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\sppsvc.exe\"" b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\lsass.exe\"" b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\MSOCache\\All Users\\explorer.exe\"" b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\Clock.Gadget\\en-US\\js\\explorer.exe\"" b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\services.exe\"" b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe -
Drops file in System32 directory 2 IoCs
Processes:
csc.exedescription ioc Process File created \??\c:\Windows\System32\CSCE05C4FC25CF84BCFAEE94FA6BBFC278C.TMP csc.exe File created \??\c:\Windows\System32\dzuhbf.exe csc.exe -
Drops file in Program Files directory 2 IoCs
Processes:
b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exedescription ioc Process File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\explorer.exe b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\7a0fd90576e088 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 1684 schtasks.exe 1652 schtasks.exe 1668 schtasks.exe 2532 schtasks.exe 2356 schtasks.exe 2648 schtasks.exe 1756 schtasks.exe 1620 schtasks.exe 2840 schtasks.exe 1724 schtasks.exe 2844 schtasks.exe 2008 schtasks.exe 2424 schtasks.exe 1308 schtasks.exe 1996 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
sppsvc.exepid Process 2076 sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exepid Process 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exesppsvc.exedescription pid Process Token: SeDebugPrivilege 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe Token: SeDebugPrivilege 2076 sppsvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
sppsvc.exepid Process 2076 sppsvc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.execsc.execmd.exedescription pid Process procid_target PID 2068 wrote to memory of 2880 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 34 PID 2068 wrote to memory of 2880 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 34 PID 2068 wrote to memory of 2880 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 34 PID 2880 wrote to memory of 2360 2880 csc.exe 36 PID 2880 wrote to memory of 2360 2880 csc.exe 36 PID 2880 wrote to memory of 2360 2880 csc.exe 36 PID 2068 wrote to memory of 2168 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 49 PID 2068 wrote to memory of 2168 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 49 PID 2068 wrote to memory of 2168 2068 b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe 49 PID 2168 wrote to memory of 2476 2168 cmd.exe 51 PID 2168 wrote to memory of 2476 2168 cmd.exe 51 PID 2168 wrote to memory of 2476 2168 cmd.exe 51 PID 2168 wrote to memory of 2256 2168 cmd.exe 52 PID 2168 wrote to memory of 2256 2168 cmd.exe 52 PID 2168 wrote to memory of 2256 2168 cmd.exe 52 PID 2168 wrote to memory of 2076 2168 cmd.exe 53 PID 2168 wrote to memory of 2076 2168 cmd.exe 53 PID 2168 wrote to memory of 2076 2168 cmd.exe 53 PID 2168 wrote to memory of 2076 2168 cmd.exe 53 PID 2168 wrote to memory of 2076 2168 cmd.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe"C:\Users\Admin\AppData\Local\Temp\b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bldr3zri\bldr3zri.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEB0.tmp" "c:\Windows\System32\CSCE05C4FC25CF84BCFAEE94FA6BBFC278C.TMP"3⤵PID:2360
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gPnvjGhrfd.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2476
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2256
-
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\sppsvc.exe"C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\sppsvc.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2076
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.4MB
MD5b22adfa78630bdb6a544c61d66a5fcef
SHA137cc4cf13bb13ecb380b24ea957da90f1efc4a92
SHA256b36b06473630c63123f3f9f178971c7ac4b07921065723a9ea73ab3556644675
SHA5128a6e1a374ca7f76c060fa07694a1c13caec49a44e51ed7922b7d5f428d77145078e97ddff16fe562dc3e28e4bf7b4bf52f3d4ba198fceba1c13e9d190014f658
-
Filesize
1KB
MD59a7783c6e4865a4463860dc46c302266
SHA108e4b763cb79fb8ac29317665c0632449bac7a95
SHA256cbbbf6938da8beadac27285965d5cc1e567920e7e4ff4f5dabdc5349af848167
SHA51211e906df14fb32ae6579c0082ef759d7e64c140095e2324c289c5aaf0f9ce833ea1a4532c279989ceeb5f1857392f09f388c8b104a3a890805b6e278f4efcb73
-
Filesize
249B
MD521c1349f92ebb97726bd7ff193d8df7f
SHA1661495c8c61411a6afd5976210f69e9bf8d8d47f
SHA2562619402b75224ecea321e6e66897eabe0a0536c5e1f884e1854e277c1d955cf5
SHA512e6da541369f2289278627f83588a2c847624ca5907f18bcd9969c0ad9ec887b0ca91a2f79171fd59601bdcc01462ff92fcf997998d3f3b36fbea99675e855c92
-
Filesize
405B
MD5ebebb221dffba200c6273db4834a9c1e
SHA1f26e59692ac50c891033a704731d062ffcaea1bd
SHA2565f5c9c1c2d5632daada65c79404577eeadbed508547b4f7498a5c699cc6f456a
SHA51262b0e15b4355dec3cbfeb42e66a1e9af751d30917e3c1363df654d9e57497be9d9ad6c593b4ce2a62ffb47c0610a5488c4f9aedd2911a202610a2c55dd9cbf0f
-
Filesize
235B
MD5282fa0038da05b0221f6b6f097203b51
SHA1145068efcf629bb5b1dab63105e45ee9fee9e59a
SHA2561bedf36662099807dd52b11138a9c0d74270d94f8c59f273b300a71e281cf4a2
SHA5120e25c80327c5bcd97e77199922583e6b01897928e05318760bc91ba69c7c3ea4041c7131d566a071e14ee85ce784b6db6ec6f66458db32fa692feae3df3abfc6
-
Filesize
1KB
MD59446a6998523ec187daa3d79bec9c8fa
SHA116c7f73aef03c8a15b4d9e8b1cfa5183caf7ca96
SHA256f55f1bd2c1246cfb3b60cd8649fcc78b3837896bdf5132d6fc8ea0ecabf892d7
SHA512fac3ad1b0c8663aaa94cd66b6ea0aa1848e570ff4a22b709cf2696abb76e28f42fb0d2a74316a7ad86bb6216177013c6b71ce2f4df139edc3054a03ee3467c9d