Analysis
-
max time kernel
119s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 21:16
Static task
static1
Behavioral task
behavioral1
Sample
a1f5b3ea9c7b1d6ddc99ed08cdeb1ada93c5818a2fd8eda010c5f253a484b473.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a1f5b3ea9c7b1d6ddc99ed08cdeb1ada93c5818a2fd8eda010c5f253a484b473.exe
Resource
win10v2004-20241007-en
General
-
Target
a1f5b3ea9c7b1d6ddc99ed08cdeb1ada93c5818a2fd8eda010c5f253a484b473.exe
-
Size
1.8MB
-
MD5
4952c912c225b6b8938322dbdd9a9783
-
SHA1
33317daf672163d262782f65765971b1ae8007b5
-
SHA256
a1f5b3ea9c7b1d6ddc99ed08cdeb1ada93c5818a2fd8eda010c5f253a484b473
-
SHA512
582d1e2689332ac644954c77a9edc691e6360d4390ccc53bf22d12d77e82ec2ada21204bd006e5092989a9d9cef6a1c956b899110cf652218911f0277b6a997e
-
SSDEEP
24576:lTbBv5rUKDF1CAWfaC+ZeyMhYVHsVAq7KvsQCvwi5xLoJBLxqaFnvdioFnewSr/3:PBjF1hWYqVjwrCYi7MPhn5n3azk8
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\wininit.exe\"" componentdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\wininit.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\winlogon.exe\"" componentdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\wininit.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\lsass.exe\"" componentdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\wininit.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\lsass.exe\", \"C:\\Program Files\\Windows NT\\lsass.exe\"" componentdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\wininit.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\lsass.exe\", \"C:\\Program Files\\Windows NT\\lsass.exe\", \"C:\\Program Files (x86)\\Windows Mail\\fr-FR\\sppsvc.exe\"" componentdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\wininit.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\lsass.exe\", \"C:\\Program Files\\Windows NT\\lsass.exe\", \"C:\\Program Files (x86)\\Windows Mail\\fr-FR\\sppsvc.exe\", \"C:\\Componentperf\\componentdll.exe\"" componentdll.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 2824 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 2824 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 860 2824 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2824 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 2824 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 2824 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 572 2824 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 2824 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 2824 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 648 2824 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 2824 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 2824 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 2824 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1800 2824 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 996 2824 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 588 2824 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 2824 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 324 2824 schtasks.exe 35 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1572 powershell.exe 1928 powershell.exe 340 powershell.exe 1080 powershell.exe 1324 powershell.exe 2044 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2656 componentdll.exe 2884 sppsvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2872 cmd.exe 2872 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files (x86)\\Windows Portable Devices\\lsass.exe\"" componentdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files (x86)\\Windows Portable Devices\\lsass.exe\"" componentdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files\\Windows NT\\lsass.exe\"" componentdll.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files (x86)\\Windows Mail\\fr-FR\\sppsvc.exe\"" componentdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files (x86)\\Windows Mail\\fr-FR\\sppsvc.exe\"" componentdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\wininit.exe\"" componentdll.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\winlogon.exe\"" componentdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\winlogon.exe\"" componentdll.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files\\Windows NT\\lsass.exe\"" componentdll.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\componentdll = "\"C:\\Componentperf\\componentdll.exe\"" componentdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\componentdll = "\"C:\\Componentperf\\componentdll.exe\"" componentdll.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\wininit.exe\"" componentdll.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC9FB23E602F504D06BEEF3F6B32ED2452.TMP csc.exe File created \??\c:\Windows\System32\9w3j6e.exe csc.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Portable Devices\lsass.exe componentdll.exe File created C:\Program Files (x86)\Windows Portable Devices\6203df4a6bafc7 componentdll.exe File created C:\Program Files (x86)\Windows Mail\fr-FR\sppsvc.exe componentdll.exe File opened for modification C:\Program Files (x86)\Windows Mail\fr-FR\sppsvc.exe componentdll.exe File created C:\Program Files (x86)\Windows Mail\fr-FR\0a1fd5f707cd16 componentdll.exe File created C:\Program Files\Windows NT\lsass.exe componentdll.exe File created C:\Program Files\Windows NT\6203df4a6bafc7 componentdll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1f5b3ea9c7b1d6ddc99ed08cdeb1ada93c5818a2fd8eda010c5f253a484b473.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 892 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 892 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 860 schtasks.exe 2312 schtasks.exe 3024 schtasks.exe 648 schtasks.exe 320 schtasks.exe 1800 schtasks.exe 996 schtasks.exe 324 schtasks.exe 2416 schtasks.exe 2380 schtasks.exe 588 schtasks.exe 2856 schtasks.exe 572 schtasks.exe 2000 schtasks.exe 1948 schtasks.exe 1608 schtasks.exe 2988 schtasks.exe 2248 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2884 sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe 2656 componentdll.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2656 componentdll.exe Token: SeDebugPrivilege 340 powershell.exe Token: SeDebugPrivilege 1928 powershell.exe Token: SeDebugPrivilege 1080 powershell.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 1572 powershell.exe Token: SeDebugPrivilege 1324 powershell.exe Token: SeDebugPrivilege 2884 sppsvc.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2904 2100 a1f5b3ea9c7b1d6ddc99ed08cdeb1ada93c5818a2fd8eda010c5f253a484b473.exe 31 PID 2100 wrote to memory of 2904 2100 a1f5b3ea9c7b1d6ddc99ed08cdeb1ada93c5818a2fd8eda010c5f253a484b473.exe 31 PID 2100 wrote to memory of 2904 2100 a1f5b3ea9c7b1d6ddc99ed08cdeb1ada93c5818a2fd8eda010c5f253a484b473.exe 31 PID 2100 wrote to memory of 2904 2100 a1f5b3ea9c7b1d6ddc99ed08cdeb1ada93c5818a2fd8eda010c5f253a484b473.exe 31 PID 2904 wrote to memory of 2872 2904 WScript.exe 32 PID 2904 wrote to memory of 2872 2904 WScript.exe 32 PID 2904 wrote to memory of 2872 2904 WScript.exe 32 PID 2904 wrote to memory of 2872 2904 WScript.exe 32 PID 2872 wrote to memory of 2656 2872 cmd.exe 34 PID 2872 wrote to memory of 2656 2872 cmd.exe 34 PID 2872 wrote to memory of 2656 2872 cmd.exe 34 PID 2872 wrote to memory of 2656 2872 cmd.exe 34 PID 2656 wrote to memory of 1472 2656 componentdll.exe 39 PID 2656 wrote to memory of 1472 2656 componentdll.exe 39 PID 2656 wrote to memory of 1472 2656 componentdll.exe 39 PID 1472 wrote to memory of 2292 1472 csc.exe 41 PID 1472 wrote to memory of 2292 1472 csc.exe 41 PID 1472 wrote to memory of 2292 1472 csc.exe 41 PID 2656 wrote to memory of 2044 2656 componentdll.exe 57 PID 2656 wrote to memory of 2044 2656 componentdll.exe 57 PID 2656 wrote to memory of 2044 2656 componentdll.exe 57 PID 2656 wrote to memory of 1572 2656 componentdll.exe 58 PID 2656 wrote to memory of 1572 2656 componentdll.exe 58 PID 2656 wrote to memory of 1572 2656 componentdll.exe 58 PID 2656 wrote to memory of 1928 2656 componentdll.exe 59 PID 2656 wrote to memory of 1928 2656 componentdll.exe 59 PID 2656 wrote to memory of 1928 2656 componentdll.exe 59 PID 2656 wrote to memory of 340 2656 componentdll.exe 60 PID 2656 wrote to memory of 340 2656 componentdll.exe 60 PID 2656 wrote to memory of 340 2656 componentdll.exe 60 PID 2656 wrote to memory of 1080 2656 componentdll.exe 61 PID 2656 wrote to memory of 1080 2656 componentdll.exe 61 PID 2656 wrote to memory of 1080 2656 componentdll.exe 61 PID 2656 wrote to memory of 1324 2656 componentdll.exe 62 PID 2656 wrote to memory of 1324 2656 componentdll.exe 62 PID 2656 wrote to memory of 1324 2656 componentdll.exe 62 PID 2656 wrote to memory of 840 2656 componentdll.exe 69 PID 2656 wrote to memory of 840 2656 componentdll.exe 69 PID 2656 wrote to memory of 840 2656 componentdll.exe 69 PID 840 wrote to memory of 1152 840 cmd.exe 71 PID 840 wrote to memory of 1152 840 cmd.exe 71 PID 840 wrote to memory of 1152 840 cmd.exe 71 PID 840 wrote to memory of 892 840 cmd.exe 72 PID 840 wrote to memory of 892 840 cmd.exe 72 PID 840 wrote to memory of 892 840 cmd.exe 72 PID 840 wrote to memory of 2884 840 cmd.exe 73 PID 840 wrote to memory of 2884 840 cmd.exe 73 PID 840 wrote to memory of 2884 840 cmd.exe 73 PID 840 wrote to memory of 2884 840 cmd.exe 73 PID 840 wrote to memory of 2884 840 cmd.exe 73 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a1f5b3ea9c7b1d6ddc99ed08cdeb1ada93c5818a2fd8eda010c5f253a484b473.exe"C:\Users\Admin\AppData\Local\Temp\a1f5b3ea9c7b1d6ddc99ed08cdeb1ada93c5818a2fd8eda010c5f253a484b473.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Componentperf\cfktGpUTtRSX2yQKRIoM3JndHvk9YcKcheeigUIMecfNqLjRtVUp9sGs.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Componentperf\SQ9jEh0oYRCdpe0w7L4R7l.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Componentperf\componentdll.exe"C:\Componentperf/componentdll.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\s3y2obes\s3y2obes.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3F32.tmp" "c:\Windows\System32\CSC9FB23E602F504D06BEEF3F6B32ED2452.TMP"6⤵PID:2292
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\fr-FR\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Componentperf\componentdll.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\F6BAbCBXNG.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:1152
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:892
-
-
C:\Program Files (x86)\Windows Mail\fr-FR\sppsvc.exe"C:\Program Files (x86)\Windows Mail\fr-FR\sppsvc.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Portable Devices\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Portable Devices\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows NT\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Windows NT\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows NT\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Mail\fr-FR\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\fr-FR\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Mail\fr-FR\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "componentdllc" /sc MINUTE /mo 6 /tr "'C:\Componentperf\componentdll.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "componentdll" /sc ONLOGON /tr "'C:\Componentperf\componentdll.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "componentdllc" /sc MINUTE /mo 12 /tr "'C:\Componentperf\componentdll.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:324
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD538245dfef92b3892bef514a4f569b043
SHA12e96ba9b418200bfb9e33544f3669cf452d27f27
SHA25686e2a7dce38cdc6eb73f29c05352980861c22db7268140b777b07b21f9f5dd0d
SHA5122b0dd13c4214e217ded08ec4807bea9a3d70fab80492056ce028db234b5347bc1592025cbf39fca58dfe7aeb72f78493cd137fa658ecf334d84821e47a20724c
-
Filesize
214B
MD5d2b8c634d59aedcbe2bba990a7e3ce86
SHA132e5591d46e65520765fbf7e4c204cc9a2345b55
SHA2568f63f2cf87891a4fcf31564af3b2b76c8e28e2c0aae723dd3724a5f4e48cc508
SHA5122858d0659984e01529f6e3f3a1e90893e3c2f745b35961aef8ab0f85edf61f746dff5d2b4733dafd9ffddcdf7f0b87189e7d89d24b3f54ed74afb40ef281cbf0
-
Filesize
1.9MB
MD57fd78c3dfb4d897f2e572a89721f272a
SHA10bf21b96846c8ba92aaffc8eef868f4ed2d36eb0
SHA2560b336aaf70796274f51f9ee315077e63433c16a84cedc1a4fe45fc17759d2aca
SHA51295693f447a4a0e102ad90f1e574ea15ce4279f6bb937cb7ba5fe384ec96a665561f9798c5f85f925c98354fbfaafda7fd099d9a7f4008c3410e23535bc4253cc
-
Filesize
180B
MD5daaf86caf91557fb6ecf6becf8661416
SHA1dcb824a4064c83c0068c499d55b1002907595c92
SHA25689169b580b7f80f0b64b3a1f815e5d640efebee1c7ab8ead7d8fc023714be77a
SHA5126a1bf4fc0f6707e70a377c65c4dfc79bec7a83b474b4cafa3e9e56fbe815d204e8fb0b2be313ad91567ab70f559afb45a1c19eea469243704a869b17d3c52dac
-
Filesize
1KB
MD573abcb9dbeda160517ecb6b42c976c70
SHA1f773ed9ef3f83d8cc9ac59365e1a440deb361152
SHA256773be665fbfd5b6cd11a26f27ac9df2aa7724f4301a7e12d769b3eaf7c636236
SHA51259d455852c16b8eb23c2f421a2e0a6640c3c49c2a95a56808dccc48689ee4330b6add259e8d002848f81f9efe4676daef8216e67279963ac7862a53aa640e82d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b35af5faa234daa874d6182f19b4bc2c
SHA12429fc3c617aadb66c1921c3625889de40b7c15f
SHA256b16d796bff8c148d72893fccadb5e9ecb59e87221538849a2e322fb99963a6e8
SHA512d848345e88358c1e15b83edd7be658f32738b9488693462e0b31b73473b0ec7eee20c3dc1b115281fa30fc0b104aedb313bd3226c883b210de444b80df7c30d2
-
Filesize
392B
MD5ceaed59eeac03431d20f0bd67f32750f
SHA18c2373b565b78939c1569eabe64e672c2faf11d7
SHA256a4e534d4f3680e35a8c7e413a02b89667c5dfab35744ccf850a23e6651da24c8
SHA5128e3df332687424479dfe9da25c409dbcf9258678af6cc1d0c8768c236ee1663c23ef41b26ead34b5ec3a1f833fe66fba251948af3f945eecaf557ead47583fe7
-
Filesize
235B
MD519f1b72b40ecbf719b29d88105ed7369
SHA1f46bc3efeb0a1b900b317f63f7bb495cd011a1b8
SHA256632394c6bfecd321d3e004e6b48bec17c05b401415eb6b909f54ab14848f47f8
SHA512a7091ddff9a7db7e4534afba889435d6ff4b2075fd9dc78ef6db8b358435fc11e0963c34a5be68474f2f7104c28b205b554f1b2aabaef5510b5f34ba31a7f8e7
-
Filesize
1KB
MD570046c6c63d509bb29450ef32b59dda3
SHA126802b73997ee22a7cd3d07ae77016969603cf00
SHA256dd0e7409cd9412eafdd8f881d6094fb539ad19c7a54d76043de655a00f80f5d0
SHA512d7b8d4ed84b8e1f5e416c378872bb7bc6d884341f0aa76f2c3b664f1ad0324a2d749c51718f3940d61663d152c35ba241ce0def03a002c6423a4d0957866c96f