Analysis
-
max time kernel
95s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 17:56
Static task
static1
Behavioral task
behavioral1
Sample
6706364c78566c589c6c45217e852b02.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6706364c78566c589c6c45217e852b02.exe
Resource
win10v2004-20241007-en
General
-
Target
6706364c78566c589c6c45217e852b02.exe
-
Size
1.9MB
-
MD5
6706364c78566c589c6c45217e852b02
-
SHA1
e0bc8a67a91d5ea42c072e63f36f4993d9620c2d
-
SHA256
87fa5d0d7912d7a1295e7d585f41797bc5c76a5ea7d9d7b362fcc20472715f9b
-
SHA512
3aed779886dcb08bac7eda66cf4b4adbcf420ac0dfc702ef645f231cc40f0801cd16b35cafb12dc5b7125c237df65df091366c884ce20158447752507e1023f7
-
SSDEEP
49152:JV9LiEUzT6V+qiRGVcqb++v8PlPwvwOfPGZyM1b2DAWsM:JnezTGriRRq3vGNCJfPOy4b
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Branding\\shellbrd\\System.exe\", \"C:\\Users\\Admin\\6706364c78566c589c6c45217e852b02.exe\"" 6706364c78566c589c6c45217e852b02.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Branding\\shellbrd\\System.exe\", \"C:\\Users\\Admin\\6706364c78566c589c6c45217e852b02.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\smss.exe\"" 6706364c78566c589c6c45217e852b02.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Branding\\shellbrd\\System.exe\", \"C:\\Users\\Admin\\6706364c78566c589c6c45217e852b02.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\smss.exe\", \"C:\\Program Files\\Windows Media Player\\Visualizations\\explorer.exe\"" 6706364c78566c589c6c45217e852b02.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Branding\\shellbrd\\System.exe\", \"C:\\Users\\Admin\\6706364c78566c589c6c45217e852b02.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\smss.exe\", \"C:\\Program Files\\Windows Media Player\\Visualizations\\explorer.exe\", \"C:\\Program Files\\Common Files\\lsass.exe\"" 6706364c78566c589c6c45217e852b02.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Branding\\shellbrd\\System.exe\", \"C:\\Users\\Admin\\6706364c78566c589c6c45217e852b02.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\smss.exe\", \"C:\\Program Files\\Windows Media Player\\Visualizations\\explorer.exe\", \"C:\\Program Files\\Common Files\\lsass.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\6706364c78566c589c6c45217e852b02.exe\"" 6706364c78566c589c6c45217e852b02.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Branding\\shellbrd\\System.exe\"" 6706364c78566c589c6c45217e852b02.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4616 520 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 520 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 400 520 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 520 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3292 520 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 520 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3300 520 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4812 520 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4104 520 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 848 520 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 520 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 388 520 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4536 520 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 520 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 520 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 520 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4896 520 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 520 schtasks.exe 85 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4764 powershell.exe 1644 powershell.exe 636 powershell.exe 1716 powershell.exe 3632 powershell.exe 5032 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 6706364c78566c589c6c45217e852b02.exe -
Executes dropped EXE 1 IoCs
pid Process 4744 explorer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6706364c78566c589c6c45217e852b02 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\6706364c78566c589c6c45217e852b02.exe\"" 6706364c78566c589c6c45217e852b02.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6706364c78566c589c6c45217e852b02 = "\"C:\\Users\\Admin\\6706364c78566c589c6c45217e852b02.exe\"" 6706364c78566c589c6c45217e852b02.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files\\Windows Media Player\\Visualizations\\explorer.exe\"" 6706364c78566c589c6c45217e852b02.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files\\Common Files\\lsass.exe\"" 6706364c78566c589c6c45217e852b02.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6706364c78566c589c6c45217e852b02 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\6706364c78566c589c6c45217e852b02.exe\"" 6706364c78566c589c6c45217e852b02.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\Windows NT\\Accessories\\smss.exe\"" 6706364c78566c589c6c45217e852b02.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files\\Windows Media Player\\Visualizations\\explorer.exe\"" 6706364c78566c589c6c45217e852b02.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files\\Common Files\\lsass.exe\"" 6706364c78566c589c6c45217e852b02.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\Branding\\shellbrd\\System.exe\"" 6706364c78566c589c6c45217e852b02.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\Branding\\shellbrd\\System.exe\"" 6706364c78566c589c6c45217e852b02.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6706364c78566c589c6c45217e852b02 = "\"C:\\Users\\Admin\\6706364c78566c589c6c45217e852b02.exe\"" 6706364c78566c589c6c45217e852b02.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\Windows NT\\Accessories\\smss.exe\"" 6706364c78566c589c6c45217e852b02.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC7403FE96F1954682853CE549C857DB96.TMP csc.exe File created \??\c:\Windows\System32\ip2t47.exe csc.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files\Common Files\6203df4a6bafc7 6706364c78566c589c6c45217e852b02.exe File created C:\Program Files\Windows Media Player\Visualizations\explorer.exe 6706364c78566c589c6c45217e852b02.exe File created C:\Program Files\Windows Media Player\Visualizations\7a0fd90576e088 6706364c78566c589c6c45217e852b02.exe File created C:\Program Files (x86)\Windows NT\Accessories\smss.exe 6706364c78566c589c6c45217e852b02.exe File created C:\Program Files (x86)\Windows NT\Accessories\69ddcba757bf72 6706364c78566c589c6c45217e852b02.exe File created C:\Program Files\Common Files\lsass.exe 6706364c78566c589c6c45217e852b02.exe File opened for modification C:\Program Files\Common Files\lsass.exe 6706364c78566c589c6c45217e852b02.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Branding\shellbrd\System.exe 6706364c78566c589c6c45217e852b02.exe File created C:\Windows\Branding\shellbrd\27d1bcfc3c54e0 6706364c78566c589c6c45217e852b02.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2616 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings 6706364c78566c589c6c45217e852b02.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2616 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4800 schtasks.exe 4104 schtasks.exe 848 schtasks.exe 2972 schtasks.exe 4536 schtasks.exe 4616 schtasks.exe 1624 schtasks.exe 2224 schtasks.exe 400 schtasks.exe 2904 schtasks.exe 4896 schtasks.exe 4428 schtasks.exe 3292 schtasks.exe 3300 schtasks.exe 4812 schtasks.exe 388 schtasks.exe 2148 schtasks.exe 2684 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe 1216 6706364c78566c589c6c45217e852b02.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1216 6706364c78566c589c6c45217e852b02.exe Token: SeDebugPrivilege 1644 powershell.exe Token: SeDebugPrivilege 3632 powershell.exe Token: SeDebugPrivilege 636 powershell.exe Token: SeDebugPrivilege 5032 powershell.exe Token: SeDebugPrivilege 1716 powershell.exe Token: SeDebugPrivilege 4764 powershell.exe Token: SeDebugPrivilege 4744 explorer.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1216 wrote to memory of 1828 1216 6706364c78566c589c6c45217e852b02.exe 89 PID 1216 wrote to memory of 1828 1216 6706364c78566c589c6c45217e852b02.exe 89 PID 1828 wrote to memory of 2700 1828 csc.exe 91 PID 1828 wrote to memory of 2700 1828 csc.exe 91 PID 1216 wrote to memory of 4764 1216 6706364c78566c589c6c45217e852b02.exe 107 PID 1216 wrote to memory of 4764 1216 6706364c78566c589c6c45217e852b02.exe 107 PID 1216 wrote to memory of 5032 1216 6706364c78566c589c6c45217e852b02.exe 108 PID 1216 wrote to memory of 5032 1216 6706364c78566c589c6c45217e852b02.exe 108 PID 1216 wrote to memory of 3632 1216 6706364c78566c589c6c45217e852b02.exe 109 PID 1216 wrote to memory of 3632 1216 6706364c78566c589c6c45217e852b02.exe 109 PID 1216 wrote to memory of 1716 1216 6706364c78566c589c6c45217e852b02.exe 110 PID 1216 wrote to memory of 1716 1216 6706364c78566c589c6c45217e852b02.exe 110 PID 1216 wrote to memory of 636 1216 6706364c78566c589c6c45217e852b02.exe 111 PID 1216 wrote to memory of 636 1216 6706364c78566c589c6c45217e852b02.exe 111 PID 1216 wrote to memory of 1644 1216 6706364c78566c589c6c45217e852b02.exe 138 PID 1216 wrote to memory of 1644 1216 6706364c78566c589c6c45217e852b02.exe 138 PID 1216 wrote to memory of 4864 1216 6706364c78566c589c6c45217e852b02.exe 119 PID 1216 wrote to memory of 4864 1216 6706364c78566c589c6c45217e852b02.exe 119 PID 4864 wrote to memory of 1692 4864 cmd.exe 121 PID 4864 wrote to memory of 1692 4864 cmd.exe 121 PID 4864 wrote to memory of 2616 4864 cmd.exe 122 PID 4864 wrote to memory of 2616 4864 cmd.exe 122 PID 4864 wrote to memory of 4744 4864 cmd.exe 123 PID 4864 wrote to memory of 4744 4864 cmd.exe 123 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6706364c78566c589c6c45217e852b02.exe"C:\Users\Admin\AppData\Local\Temp\6706364c78566c589c6c45217e852b02.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\k33zh4uq\k33zh4uq.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES665B.tmp" "c:\Windows\System32\CSC7403FE96F1954682853CE549C857DB96.TMP"3⤵PID:2700
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Branding\shellbrd\System.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\6706364c78566c589c6c45217e852b02.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\smss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\Visualizations\explorer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\lsass.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\6706364c78566c589c6c45217e852b02.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3hu1GhWhKj.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1692
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2616
-
-
C:\Program Files\Windows Media Player\Visualizations\explorer.exe"C:\Program Files\Windows Media Player\Visualizations\explorer.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4744
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Windows\Branding\shellbrd\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\Branding\shellbrd\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Windows\Branding\shellbrd\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6706364c78566c589c6c45217e852b026" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\6706364c78566c589c6c45217e852b02.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6706364c78566c589c6c45217e852b02" /sc ONLOGON /tr "'C:\Users\Admin\6706364c78566c589c6c45217e852b02.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6706364c78566c589c6c45217e852b026" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\6706364c78566c589c6c45217e852b02.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows NT\Accessories\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows NT\Accessories\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Media Player\Visualizations\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Visualizations\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Media Player\Visualizations\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Program Files\Common Files\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Common Files\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files\Common Files\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6706364c78566c589c6c45217e852b026" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Local\Temp\6706364c78566c589c6c45217e852b02.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6706364c78566c589c6c45217e852b02" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\6706364c78566c589c6c45217e852b02.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6706364c78566c589c6c45217e852b026" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\AppData\Local\Temp\6706364c78566c589c6c45217e852b02.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4104
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:1644
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
193B
MD54ea292f6fef00f8c5ce2b970b4a85f84
SHA1c8dac1f47bfc43ba9c5eb4e06ce9ea83d9514eb3
SHA2562a9244223d042c5f96e0f9aa99a6d07173d24a1e74e7c6ffe18aab9461059122
SHA51204bdc6f88eafce7e3b04ff23548e6163754bad09e39121ff2af81ea00a3b373503185db8d18c5b2ee186db71f2afea45cbd6f542de8e83f4d416a33d7de0df96
-
Filesize
1KB
MD5a6b1a64912b4ada2fb5a671b92d4e47f
SHA1c3bdaeb5ee4343f861c6cc7016d149f289e1350b
SHA2568da153804c835da02e1ba2a17f9a6124d0a0672bfda4982106d55a54dc6f4257
SHA51285698ccfc4c8c119f1a180fcad2301dc1b0937ed000a18ee437ef22e76783b45abf7c1dc10fe1927e24e3ecd2433eb7a5edcd0da3ef42dbac384646e1aeacc9d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.9MB
MD56706364c78566c589c6c45217e852b02
SHA1e0bc8a67a91d5ea42c072e63f36f4993d9620c2d
SHA25687fa5d0d7912d7a1295e7d585f41797bc5c76a5ea7d9d7b362fcc20472715f9b
SHA5123aed779886dcb08bac7eda66cf4b4adbcf420ac0dfc702ef645f231cc40f0801cd16b35cafb12dc5b7125c237df65df091366c884ce20158447752507e1023f7
-
Filesize
371B
MD513d22706def5712590cd7cfd15d679a4
SHA1cf050dbfc409aedf277b7d6001ddf6d914270d94
SHA256242b69489430385506f065b9f36b8ec65e7f4c5cf47a2050fa3aa3557c471417
SHA512d82ea963c9ead0d4b17717859d6cf098257d04d15f5e6b033b38cb72a8f924a29a4d29dae61dff9ec87a7a64c66b175661b48ab1faaf71dc8658f33ed3dd9aad
-
Filesize
235B
MD57e0253d5e9da8de3dfe9aa85aef6d34b
SHA18911794fba20c775b0142889ac5645a5a744ae84
SHA256c1bf99eb65d7a88868003d754caab4d4239eb1e3d1a83d7338cd1f5a6570caf9
SHA512b4c014b6bdaeeb8f8fb59a8f37fa486d483026e61121f0dab8f6a9e4f81ffd41d28dfac1d53aeb1b56801e96ba045dd26e2df35324de56c642c51848488c20c1
-
Filesize
1KB
MD5034b083b6729ade0b138a24cbdd66c6d
SHA1299c5a9dd91498cfc4226a5fe6d52ea633c2d148
SHA2568e3aa7a68c0bfea6cae11fe40e79aa1483bc2e43c4c3fd11fcebca1f7bcea0d2
SHA51243f68ec3211f2d1eb3a095713b3988a5b45a6fb03136876431edd3b25b628f904079557cbb60d0107c0444551db274c8e6817d63a543e8a7e390206af64d1cc3