Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 03:29
Static task
static1
Behavioral task
behavioral1
Sample
cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe
Resource
win10v2004-20241007-en
General
-
Target
cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe
-
Size
1.5MB
-
MD5
6689bd9a5c795eedc631e5fbb850b7ff
-
SHA1
b63d8e25d4eb9abea3ed0f7867f70db2ab18cba2
-
SHA256
cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b
-
SHA512
ff51ccd8918344bb0439a4d9e39394383bff2196496d778db9a3d2862479e55f1bf59c7d467ff055c721231cb592c3c7ded63c5af28a3f9552dc6421dd1151bf
-
SSDEEP
24576:K17t7ROjwJqMAVS2hEijP79eAPkavlCCyYcBoZ11q8UuZPt5PsuWg:KBt7R0wJ4L5Uw5lCCyG31oIPmg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\csrss.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\csrss.exe\", \"C:\\Program Files (x86)\\Uninstall Information\\sppsvc.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\csrss.exe\", \"C:\\Program Files (x86)\\Uninstall Information\\sppsvc.exe\", \"C:\\Program Files\\Windows Photo Viewer\\ja-JP\\wininit.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\csrss.exe\", \"C:\\Program Files (x86)\\Uninstall Information\\sppsvc.exe\", \"C:\\Program Files\\Windows Photo Viewer\\ja-JP\\wininit.exe\", \"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Resource\\SaslPrep\\services.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\csrss.exe\", \"C:\\Program Files (x86)\\Uninstall Information\\sppsvc.exe\", \"C:\\Program Files\\Windows Photo Viewer\\ja-JP\\wininit.exe\", \"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Resource\\SaslPrep\\services.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\taskhost.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\csrss.exe\", \"C:\\Program Files (x86)\\Uninstall Information\\sppsvc.exe\", \"C:\\Program Files\\Windows Photo Viewer\\ja-JP\\wininit.exe\", \"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Resource\\SaslPrep\\services.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\taskhost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5040 5004 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 5004 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5100 5004 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 5004 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 5004 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 5004 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 540 5004 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1260 5004 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 5004 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 5004 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 880 5004 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1012 5004 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 5004 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 5004 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 5004 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 5004 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3192 5004 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 5004 schtasks.exe 31 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3240 powershell.exe 3392 powershell.exe 3360 powershell.exe 3344 powershell.exe 3328 powershell.exe 3300 powershell.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files\\Windows Photo Viewer\\ja-JP\\wininit.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Resource\\SaslPrep\\services.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Resource\\SaslPrep\\services.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Program Files\\Google\\Chrome\\Application\\taskhost.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Public\\csrss.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files (x86)\\Uninstall Information\\sppsvc.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files (x86)\\Uninstall Information\\sppsvc.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files\\Windows Photo Viewer\\ja-JP\\wininit.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Program Files\\Google\\Chrome\\Application\\taskhost.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Public\\csrss.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC353FD4A68C8A4E43896653AA26D31AE7.TMP csc.exe File created \??\c:\Windows\System32\9w3j6e.exe csc.exe -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\Application\b75386f1303e64 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\services.exe cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\c5b4cb5e9653cc cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe File created C:\Program Files\Windows Photo Viewer\ja-JP\56085415360792 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe File created C:\Program Files\Google\Chrome\Application\taskhost.exe cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe File opened for modification C:\Program Files\Google\Chrome\Application\taskhost.exe cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe File created C:\Program Files (x86)\Uninstall Information\0a1fd5f707cd16 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe File created C:\Program Files\Windows Photo Viewer\ja-JP\wininit.exe cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe File created C:\Program Files (x86)\Uninstall Information\sppsvc.exe cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1312 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1312 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3008 schtasks.exe 1692 schtasks.exe 880 schtasks.exe 1012 schtasks.exe 5100 schtasks.exe 1988 schtasks.exe 2196 schtasks.exe 2776 schtasks.exe 5064 schtasks.exe 2960 schtasks.exe 2544 schtasks.exe 1892 schtasks.exe 1896 schtasks.exe 3192 schtasks.exe 5040 schtasks.exe 2968 schtasks.exe 540 schtasks.exe 1260 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 3392 powershell.exe 3240 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Token: SeDebugPrivilege 3240 powershell.exe Token: SeDebugPrivilege 3360 powershell.exe Token: SeDebugPrivilege 3328 powershell.exe Token: SeDebugPrivilege 3344 powershell.exe Token: SeDebugPrivilege 3300 powershell.exe Token: SeDebugPrivilege 3392 powershell.exe Token: SeDebugPrivilege 1684 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1280 wrote to memory of 2956 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 35 PID 1280 wrote to memory of 2956 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 35 PID 1280 wrote to memory of 2956 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 35 PID 2956 wrote to memory of 1960 2956 csc.exe 37 PID 2956 wrote to memory of 1960 2956 csc.exe 37 PID 2956 wrote to memory of 1960 2956 csc.exe 37 PID 1280 wrote to memory of 3240 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 53 PID 1280 wrote to memory of 3240 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 53 PID 1280 wrote to memory of 3240 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 53 PID 1280 wrote to memory of 3300 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 54 PID 1280 wrote to memory of 3300 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 54 PID 1280 wrote to memory of 3300 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 54 PID 1280 wrote to memory of 3328 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 55 PID 1280 wrote to memory of 3328 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 55 PID 1280 wrote to memory of 3328 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 55 PID 1280 wrote to memory of 3344 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 56 PID 1280 wrote to memory of 3344 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 56 PID 1280 wrote to memory of 3344 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 56 PID 1280 wrote to memory of 3360 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 57 PID 1280 wrote to memory of 3360 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 57 PID 1280 wrote to memory of 3360 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 57 PID 1280 wrote to memory of 3392 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 59 PID 1280 wrote to memory of 3392 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 59 PID 1280 wrote to memory of 3392 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 59 PID 1280 wrote to memory of 4120 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 65 PID 1280 wrote to memory of 4120 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 65 PID 1280 wrote to memory of 4120 1280 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 65 PID 4120 wrote to memory of 4524 4120 cmd.exe 67 PID 4120 wrote to memory of 4524 4120 cmd.exe 67 PID 4120 wrote to memory of 4524 4120 cmd.exe 67 PID 4120 wrote to memory of 1312 4120 cmd.exe 68 PID 4120 wrote to memory of 1312 4120 cmd.exe 68 PID 4120 wrote to memory of 1312 4120 cmd.exe 68 PID 4120 wrote to memory of 1684 4120 cmd.exe 69 PID 4120 wrote to memory of 1684 4120 cmd.exe 69 PID 4120 wrote to memory of 1684 4120 cmd.exe 69 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe"C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5xkj1mhq\5xkj1mhq.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEF4E.tmp" "c:\Windows\System32\CSC353FD4A68C8A4E43896653AA26D31AE7.TMP"3⤵PID:1960
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Uninstall Information\sppsvc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\ja-JP\wininit.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\services.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\taskhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3392
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SHteUbqsfJ.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4524
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1312
-
-
C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe"C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Public\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Users\Public\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Uninstall Information\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Uninstall Information\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Uninstall Information\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Program Files\Google\Chrome\Application\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Program Files\Google\Chrome\Application\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810bc" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810bc" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3192
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57963acd6585639c1e9ed2f9bc9a7da9f
SHA13bd34013b3974f3f6a0b62876d8539cb7a33b80f
SHA256f55f2282337bf45d20a0b285f32a418c052fa2eb137ca4945eb0d36af9c7346c
SHA512495c7c847ba4c41596cffafb8f99794770de3cfc6c6767f18156b2d2b3d75cbb41116ac669931e0f91c6427fafbddf254603cf6d4a7484fdde08837306f1c86a
-
Filesize
230B
MD5d529846119c4b6f2c5217c171787b272
SHA1c905c0ed4fe870fb4a9383d2abb2a2b40649edc3
SHA2567bc93eb538bec980fdc75393619c7ac25d07b07d89fdb83d20eaf4a89c517fdd
SHA512d5e81df36def7154f1cb4edb2a543b3dd811abbfc9756b216791788da7a6409d7662c42de0f6ced566184c150350b18b87acb221b931e32e82b5b67fa4c3b8db
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53c1202ebf14881043091bdf32af03975
SHA17c96484fc49916bf92daf70b6099f7fbb1f4c645
SHA2561a4fa1c8340a23f5e1abdce83fb2b13e2ab2f22db501e86f73358bb0a8797051
SHA512b46870ee870041ea6942e1eca8e6482154bfd9cc3b1b50c61dcfa7a5411c012662e473cf0f0652c24d9324eb274a0afd61a24bb6eca8623ad3c3bc6079b87807
-
Filesize
1.5MB
MD56689bd9a5c795eedc631e5fbb850b7ff
SHA1b63d8e25d4eb9abea3ed0f7867f70db2ab18cba2
SHA256cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b
SHA512ff51ccd8918344bb0439a4d9e39394383bff2196496d778db9a3d2862479e55f1bf59c7d467ff055c721231cb592c3c7ded63c5af28a3f9552dc6421dd1151bf
-
Filesize
357B
MD58497944222e822b6ac1f1ea58c8a0d3a
SHA1d27df0fbef3c4def172cf75b2faf0295fa3e48e4
SHA256bc5ab94d5c4a178c095b924e9c951982a89d44648aaea77f7b13fa6ca167c1c3
SHA51273aa83c7b22bfe9bb55cbba930399419e9be2711abf815afd4c364f62eedc79279cda73d94ce7c1c12ab2e2d23951d2ef1ce7b0565f990f935ada981b4dbf3a3
-
Filesize
235B
MD5f386cbf38d186be4ef49f46ebdf155df
SHA1b46f4656f94a6dfadd8c9e864703c75be52d9f94
SHA256030588c7bbb0856a84fcd24e77ff0e01a08a5606a5045e63375cb53ad71697c0
SHA5126e5c20a795ab158bfc96010bda677e69f3fa547beedeb9d84aba98f2dbb4393fb6fd3e65abaeff85df76d8e8388b4fdae5f9c8e7ca847e208a315f20e62e77c4
-
Filesize
1KB
MD570046c6c63d509bb29450ef32b59dda3
SHA126802b73997ee22a7cd3d07ae77016969603cf00
SHA256dd0e7409cd9412eafdd8f881d6094fb539ad19c7a54d76043de655a00f80f5d0
SHA512d7b8d4ed84b8e1f5e416c378872bb7bc6d884341f0aa76f2c3b664f1ad0324a2d749c51718f3940d61663d152c35ba241ce0def03a002c6423a4d0957866c96f