Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 14:51
Static task
static1
Behavioral task
behavioral1
Sample
68ef473852d3aefd8e5e4f2e00b3dfaa.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
68ef473852d3aefd8e5e4f2e00b3dfaa.exe
Resource
win10v2004-20241007-en
General
-
Target
68ef473852d3aefd8e5e4f2e00b3dfaa.exe
-
Size
1.8MB
-
MD5
68ef473852d3aefd8e5e4f2e00b3dfaa
-
SHA1
3ba2594ec459d1c9152558ebdd9611427347a73e
-
SHA256
f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec
-
SHA512
8602717380a4ad4ca7cbcdbb2373e63ff8578d58e6324d43530b134c6d7005469ff89c45bad773da978d4263a56c51efd331b09790f5708a563f26a513cad3ff
-
SSDEEP
49152:x4LJMXaJ0ypWp8GkSVPa7aQ8b0U51h3r:x4LJWeK3kE9QY53r
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\csrss.exe\", \"C:\\Users\\Public\\Documents\\My Videos\\services.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\winlogon.exe\", \"C:\\Program Files\\Windows Photo Viewer\\csrss.exe\", \"C:\\Users\\Default\\taskhostw.exe\"" 68ef473852d3aefd8e5e4f2e00b3dfaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\csrss.exe\", \"C:\\Users\\Public\\Documents\\My Videos\\services.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\winlogon.exe\", \"C:\\Program Files\\Windows Photo Viewer\\csrss.exe\", \"C:\\Users\\Default\\taskhostw.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\68ef473852d3aefd8e5e4f2e00b3dfaa.exe\"" 68ef473852d3aefd8e5e4f2e00b3dfaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\csrss.exe\"" 68ef473852d3aefd8e5e4f2e00b3dfaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\csrss.exe\", \"C:\\Users\\Public\\Documents\\My Videos\\services.exe\"" 68ef473852d3aefd8e5e4f2e00b3dfaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\csrss.exe\", \"C:\\Users\\Public\\Documents\\My Videos\\services.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\winlogon.exe\"" 68ef473852d3aefd8e5e4f2e00b3dfaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\csrss.exe\", \"C:\\Users\\Public\\Documents\\My Videos\\services.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\winlogon.exe\", \"C:\\Program Files\\Windows Photo Viewer\\csrss.exe\"" 68ef473852d3aefd8e5e4f2e00b3dfaa.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4952 1880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 1880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4796 1880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3728 1880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5056 1880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4444 1880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3216 1880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4384 1880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 1880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3768 1880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 1880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 1880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5084 1880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 1880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4380 1880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 1880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3980 1880 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4044 1880 schtasks.exe 82 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4528 powershell.exe 3260 powershell.exe 3840 powershell.exe 768 powershell.exe 3264 powershell.exe 2912 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 68ef473852d3aefd8e5e4f2e00b3dfaa.exe -
Executes dropped EXE 1 IoCs
pid Process 4220 services.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Users\\Default\\taskhostw.exe\"" 68ef473852d3aefd8e5e4f2e00b3dfaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Users\\Default\\taskhostw.exe\"" 68ef473852d3aefd8e5e4f2e00b3dfaa.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\68ef473852d3aefd8e5e4f2e00b3dfaa = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\68ef473852d3aefd8e5e4f2e00b3dfaa.exe\"" 68ef473852d3aefd8e5e4f2e00b3dfaa.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Program Files\\VideoLAN\\VLC\\winlogon.exe\"" 68ef473852d3aefd8e5e4f2e00b3dfaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\csrss.exe\"" 68ef473852d3aefd8e5e4f2e00b3dfaa.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Users\\Public\\Documents\\My Videos\\services.exe\"" 68ef473852d3aefd8e5e4f2e00b3dfaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Users\\Public\\Documents\\My Videos\\services.exe\"" 68ef473852d3aefd8e5e4f2e00b3dfaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Program Files\\VideoLAN\\VLC\\winlogon.exe\"" 68ef473852d3aefd8e5e4f2e00b3dfaa.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Windows Photo Viewer\\csrss.exe\"" 68ef473852d3aefd8e5e4f2e00b3dfaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Windows Photo Viewer\\csrss.exe\"" 68ef473852d3aefd8e5e4f2e00b3dfaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\68ef473852d3aefd8e5e4f2e00b3dfaa = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\68ef473852d3aefd8e5e4f2e00b3dfaa.exe\"" 68ef473852d3aefd8e5e4f2e00b3dfaa.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\csrss.exe\"" 68ef473852d3aefd8e5e4f2e00b3dfaa.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSCB1F88D484D49438D9B64BC89FC57B91.TMP csc.exe File created \??\c:\Windows\System32\ljh0xx.exe csc.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Windows Photo Viewer\csrss.exe 68ef473852d3aefd8e5e4f2e00b3dfaa.exe File created C:\Program Files\Windows Photo Viewer\886983d96e3d3e 68ef473852d3aefd8e5e4f2e00b3dfaa.exe File created C:\Program Files\VideoLAN\VLC\winlogon.exe 68ef473852d3aefd8e5e4f2e00b3dfaa.exe File created C:\Program Files\VideoLAN\VLC\cc11b995f2a76d 68ef473852d3aefd8e5e4f2e00b3dfaa.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\csrss.exe 68ef473852d3aefd8e5e4f2e00b3dfaa.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\886983d96e3d3e 68ef473852d3aefd8e5e4f2e00b3dfaa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1592 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings 68ef473852d3aefd8e5e4f2e00b3dfaa.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1592 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1796 schtasks.exe 5056 schtasks.exe 1584 schtasks.exe 5084 schtasks.exe 3184 schtasks.exe 1844 schtasks.exe 4044 schtasks.exe 4952 schtasks.exe 3728 schtasks.exe 4384 schtasks.exe 4380 schtasks.exe 3980 schtasks.exe 4796 schtasks.exe 4444 schtasks.exe 436 schtasks.exe 924 schtasks.exe 3216 schtasks.exe 3768 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 3840 powershell.exe 3264 powershell.exe 3260 powershell.exe 4528 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4220 services.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe Token: SeDebugPrivilege 3840 powershell.exe Token: SeDebugPrivilege 3264 powershell.exe Token: SeDebugPrivilege 3260 powershell.exe Token: SeDebugPrivilege 4528 powershell.exe Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 768 powershell.exe Token: SeDebugPrivilege 4220 services.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 452 wrote to memory of 4944 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 86 PID 452 wrote to memory of 4944 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 86 PID 4944 wrote to memory of 2940 4944 csc.exe 88 PID 4944 wrote to memory of 2940 4944 csc.exe 88 PID 452 wrote to memory of 768 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 104 PID 452 wrote to memory of 768 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 104 PID 452 wrote to memory of 3840 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 105 PID 452 wrote to memory of 3840 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 105 PID 452 wrote to memory of 3260 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 106 PID 452 wrote to memory of 3260 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 106 PID 452 wrote to memory of 4528 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 107 PID 452 wrote to memory of 4528 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 107 PID 452 wrote to memory of 2912 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 108 PID 452 wrote to memory of 2912 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 108 PID 452 wrote to memory of 3264 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 109 PID 452 wrote to memory of 3264 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 109 PID 452 wrote to memory of 1128 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 115 PID 452 wrote to memory of 1128 452 68ef473852d3aefd8e5e4f2e00b3dfaa.exe 115 PID 1128 wrote to memory of 636 1128 cmd.exe 118 PID 1128 wrote to memory of 636 1128 cmd.exe 118 PID 1128 wrote to memory of 1592 1128 cmd.exe 119 PID 1128 wrote to memory of 1592 1128 cmd.exe 119 PID 1128 wrote to memory of 4220 1128 cmd.exe 126 PID 1128 wrote to memory of 4220 1128 cmd.exe 126 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\68ef473852d3aefd8e5e4f2e00b3dfaa.exe"C:\Users\Admin\AppData\Local\Temp\68ef473852d3aefd8e5e4f2e00b3dfaa.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\101gwnj3\101gwnj3.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAF0C.tmp" "c:\Windows\System32\CSCB1F88D484D49438D9B64BC89FC57B91.TMP"3⤵PID:2940
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\My Videos\services.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\winlogon.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\taskhostw.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\68ef473852d3aefd8e5e4f2e00b3dfaa.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3264
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qXdchiva86.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:636
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1592
-
-
C:\Users\Public\Documents\My Videos\services.exe"C:\Users\Public\Documents\My Videos\services.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4220
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Documents\My Videos\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Videos\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Documents\My Videos\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files\VideoLAN\VLC\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\VideoLAN\VLC\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Photo Viewer\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Photo Viewer\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Users\Default\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Default\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Users\Default\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "68ef473852d3aefd8e5e4f2e00b3dfaa6" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\AppData\Local\Temp\68ef473852d3aefd8e5e4f2e00b3dfaa.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "68ef473852d3aefd8e5e4f2e00b3dfaa" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\68ef473852d3aefd8e5e4f2e00b3dfaa.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "68ef473852d3aefd8e5e4f2e00b3dfaa6" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\AppData\Local\Temp\68ef473852d3aefd8e5e4f2e00b3dfaa.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4044
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD568ef473852d3aefd8e5e4f2e00b3dfaa
SHA13ba2594ec459d1c9152558ebdd9611427347a73e
SHA256f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec
SHA5128602717380a4ad4ca7cbcdbb2373e63ff8578d58e6324d43530b134c6d7005469ff89c45bad773da978d4263a56c51efd331b09790f5708a563f26a513cad3ff
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
1KB
MD52d402447f1bb3f84fa29b984023be8ab
SHA194017b52b1892ffdc041884d4d505455812de897
SHA2563909fd2d963e9c11b1e2234cab7aa33b8c82db9e69d700e7418593450b2fc343
SHA512ca08ac660524a8b4566f9b7fdb08f5abecba51b32800961852262dcceabef366ad809418511c590c708c18aa9591bffee5307e0f428cfe9dfb6906206d6140ce
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
176B
MD52bd1e9d28a4affae76886cb9da334b02
SHA11a8326bba8f5bdab17dc4e4ec9b2f5fe8a1a1c08
SHA256e6aacbadbbc14e0ba8072c33df38bfd6a55cae42d1958541f200c905b3c39fcc
SHA512f5f70701c810a845239de706f772d4c56cec9f274167425a4d1d02a1269cc5a93bba76de1ac5f77c06d2af3f2b5310f52d5a989a316e3f88c3d4b80f3045658d
-
Filesize
395B
MD5ddb6466835dd7cd24c6def710c148b70
SHA1fba52dfa4179fd3acdb9bc79dda5b72699de00f9
SHA25680fe94f67caab96f2632ec41f27f18c2101c9e8fe1c8e9c56178f9ce080097f5
SHA512f75c5b6a78e93977695dd4f100631430e13509b495bbef8d96576f190d60296594d01db594c2a0a0ec9fbe93c935600e497a06221a2330d7c39225b50854e178
-
Filesize
235B
MD507e86f582ec332c1f78b5dcb10a14cd3
SHA13cb6d962ac3fd1c2ebdb2cf839b3a73a40769b16
SHA256f2b0ba447a8c364f9d8193d0dd0c0f970185d3136b6d29f42b0673cbfa635dc0
SHA512d1bad61624c762deb8ac69e06b4f503e5c6da2442b88efecf49262d59d8b69af0ae24b096134111a0c982660b1cd43eddbb6d7472783e418ba26a593254fdb89
-
Filesize
1KB
MD52fd2b90e7053b01e6af25701a467eb1f
SHA168801a13cebba82c24f67a9d7c886fcefcf01a51
SHA25612b900db56a20f01f0f1d65f46933971415d5b5675e59e8b02b3dae12aaa1527
SHA512081d3a621e3664709867f3fdd82808364978f896fb007c0c8e6c8dfe25f2f2b8d37c9e0b2e4fb51c90bc6f691507b569e5d841ef3ca3bd38bd6adda2d30f32af