Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 04:40
Static task
static1
Behavioral task
behavioral1
Sample
f0f558d279b1bc6708a1e95e8aa611c2824ee18be18e9676a236130d649e6db6.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
f0f558d279b1bc6708a1e95e8aa611c2824ee18be18e9676a236130d649e6db6.exe
Resource
win10v2004-20241007-en
General
-
Target
f0f558d279b1bc6708a1e95e8aa611c2824ee18be18e9676a236130d649e6db6.exe
-
Size
1.8MB
-
MD5
d1c01e3ece918fce1cee14204b9a91af
-
SHA1
888e49d8716e5d283c3a16a2cdaf37a9c09c098e
-
SHA256
f0f558d279b1bc6708a1e95e8aa611c2824ee18be18e9676a236130d649e6db6
-
SHA512
1263bad7fd1911d6689734477bd2b90b718d4496c69c1ef173e411443929d40317e798cdf1370446b7b6bd14d269ef8edbe197af4f2590f30fac45fdb0e8bd6e
-
SSDEEP
49152:IBJTl4fxzc8TMk++HUwh42sDnaeQdbJU7Z:yj4hcEM54UG43naZs
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\sppsvc.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\spoolsv.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\spoolsv.exe\", \"C:\\fontwin\\WmiPrvSE.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\spoolsv.exe\", \"C:\\fontwin\\WmiPrvSE.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\winlogon.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\spoolsv.exe\", \"C:\\fontwin\\WmiPrvSE.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\OSPPSVC.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\spoolsv.exe\", \"C:\\fontwin\\WmiPrvSE.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\OSPPSVC.exe\", \"C:\\fontwin\\MsServerHost.exe\"" MsServerHost.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 1184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 1184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 1184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 1184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1824 1184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 1184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1040 1184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 1184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 1184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 1184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 1184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 1184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 1184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1292 1184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 1184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 424 1184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 1184 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 688 1184 schtasks.exe 34 -
Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1704 powershell.exe 608 powershell.exe 1992 powershell.exe 1924 powershell.exe 1616 powershell.exe 1804 powershell.exe 288 powershell.exe 1816 powershell.exe 2256 powershell.exe 1552 powershell.exe 1368 powershell.exe 2388 powershell.exe 1076 powershell.exe 1336 powershell.exe 1796 powershell.exe 300 powershell.exe 2580 powershell.exe 1584 powershell.exe 2024 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2056 MsServerHost.exe 1264 sppsvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2568 cmd.exe 2568 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\sppsvc.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\spoolsv.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\spoolsv.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\winlogon.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files (x86)\\Windows Sidebar\\OSPPSVC.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MsServerHost = "\"C:\\fontwin\\MsServerHost.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\sppsvc.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\fontwin\\WmiPrvSE.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\fontwin\\WmiPrvSE.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\winlogon.exe\"" MsServerHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files (x86)\\Windows Sidebar\\OSPPSVC.exe\"" MsServerHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MsServerHost = "\"C:\\fontwin\\MsServerHost.exe\"" MsServerHost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSCC5C0E93DDFAC4736A9C168EE86ED86EE.TMP csc.exe File created \??\c:\Windows\System32\9w3j6e.exe csc.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Sidebar\OSPPSVC.exe MsServerHost.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\OSPPSVC.exe MsServerHost.exe File created C:\Program Files (x86)\Windows Sidebar\1610b97d3ab4a7 MsServerHost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0f558d279b1bc6708a1e95e8aa611c2824ee18be18e9676a236130d649e6db6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2120 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2120 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2188 schtasks.exe 2536 schtasks.exe 424 schtasks.exe 1824 schtasks.exe 1040 schtasks.exe 2236 schtasks.exe 2140 schtasks.exe 2292 schtasks.exe 688 schtasks.exe 1292 schtasks.exe 1672 schtasks.exe 1760 schtasks.exe 2888 schtasks.exe 3028 schtasks.exe 1900 schtasks.exe 2032 schtasks.exe 1988 schtasks.exe 1492 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1264 sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe 2056 MsServerHost.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2056 MsServerHost.exe Token: SeDebugPrivilege 1368 powershell.exe Token: SeDebugPrivilege 1796 powershell.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 1584 powershell.exe Token: SeDebugPrivilege 1704 powershell.exe Token: SeDebugPrivilege 1804 powershell.exe Token: SeDebugPrivilege 1076 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe Token: SeDebugPrivilege 300 powershell.exe Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 608 powershell.exe Token: SeDebugPrivilege 1992 powershell.exe Token: SeDebugPrivilege 1552 powershell.exe Token: SeDebugPrivilege 288 powershell.exe Token: SeDebugPrivilege 1336 powershell.exe Token: SeDebugPrivilege 2256 powershell.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 1264 sppsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2828 wrote to memory of 2936 2828 f0f558d279b1bc6708a1e95e8aa611c2824ee18be18e9676a236130d649e6db6.exe 30 PID 2828 wrote to memory of 2936 2828 f0f558d279b1bc6708a1e95e8aa611c2824ee18be18e9676a236130d649e6db6.exe 30 PID 2828 wrote to memory of 2936 2828 f0f558d279b1bc6708a1e95e8aa611c2824ee18be18e9676a236130d649e6db6.exe 30 PID 2828 wrote to memory of 2936 2828 f0f558d279b1bc6708a1e95e8aa611c2824ee18be18e9676a236130d649e6db6.exe 30 PID 2936 wrote to memory of 2568 2936 WScript.exe 31 PID 2936 wrote to memory of 2568 2936 WScript.exe 31 PID 2936 wrote to memory of 2568 2936 WScript.exe 31 PID 2936 wrote to memory of 2568 2936 WScript.exe 31 PID 2568 wrote to memory of 2056 2568 cmd.exe 33 PID 2568 wrote to memory of 2056 2568 cmd.exe 33 PID 2568 wrote to memory of 2056 2568 cmd.exe 33 PID 2568 wrote to memory of 2056 2568 cmd.exe 33 PID 2056 wrote to memory of 2928 2056 MsServerHost.exe 38 PID 2056 wrote to memory of 2928 2056 MsServerHost.exe 38 PID 2056 wrote to memory of 2928 2056 MsServerHost.exe 38 PID 2928 wrote to memory of 2880 2928 csc.exe 40 PID 2928 wrote to memory of 2880 2928 csc.exe 40 PID 2928 wrote to memory of 2880 2928 csc.exe 40 PID 2056 wrote to memory of 1796 2056 MsServerHost.exe 56 PID 2056 wrote to memory of 1796 2056 MsServerHost.exe 56 PID 2056 wrote to memory of 1796 2056 MsServerHost.exe 56 PID 2056 wrote to memory of 2024 2056 MsServerHost.exe 57 PID 2056 wrote to memory of 2024 2056 MsServerHost.exe 57 PID 2056 wrote to memory of 2024 2056 MsServerHost.exe 57 PID 2056 wrote to memory of 1368 2056 MsServerHost.exe 59 PID 2056 wrote to memory of 1368 2056 MsServerHost.exe 59 PID 2056 wrote to memory of 1368 2056 MsServerHost.exe 59 PID 2056 wrote to memory of 1616 2056 MsServerHost.exe 61 PID 2056 wrote to memory of 1616 2056 MsServerHost.exe 61 PID 2056 wrote to memory of 1616 2056 MsServerHost.exe 61 PID 2056 wrote to memory of 1804 2056 MsServerHost.exe 63 PID 2056 wrote to memory of 1804 2056 MsServerHost.exe 63 PID 2056 wrote to memory of 1804 2056 MsServerHost.exe 63 PID 2056 wrote to memory of 2388 2056 MsServerHost.exe 65 PID 2056 wrote to memory of 2388 2056 MsServerHost.exe 65 PID 2056 wrote to memory of 2388 2056 MsServerHost.exe 65 PID 2056 wrote to memory of 1336 2056 MsServerHost.exe 66 PID 2056 wrote to memory of 1336 2056 MsServerHost.exe 66 PID 2056 wrote to memory of 1336 2056 MsServerHost.exe 66 PID 2056 wrote to memory of 1552 2056 MsServerHost.exe 67 PID 2056 wrote to memory of 1552 2056 MsServerHost.exe 67 PID 2056 wrote to memory of 1552 2056 MsServerHost.exe 67 PID 2056 wrote to memory of 288 2056 MsServerHost.exe 68 PID 2056 wrote to memory of 288 2056 MsServerHost.exe 68 PID 2056 wrote to memory of 288 2056 MsServerHost.exe 68 PID 2056 wrote to memory of 1992 2056 MsServerHost.exe 69 PID 2056 wrote to memory of 1992 2056 MsServerHost.exe 69 PID 2056 wrote to memory of 1992 2056 MsServerHost.exe 69 PID 2056 wrote to memory of 1076 2056 MsServerHost.exe 70 PID 2056 wrote to memory of 1076 2056 MsServerHost.exe 70 PID 2056 wrote to memory of 1076 2056 MsServerHost.exe 70 PID 2056 wrote to memory of 1816 2056 MsServerHost.exe 72 PID 2056 wrote to memory of 1816 2056 MsServerHost.exe 72 PID 2056 wrote to memory of 1816 2056 MsServerHost.exe 72 PID 2056 wrote to memory of 608 2056 MsServerHost.exe 75 PID 2056 wrote to memory of 608 2056 MsServerHost.exe 75 PID 2056 wrote to memory of 608 2056 MsServerHost.exe 75 PID 2056 wrote to memory of 1584 2056 MsServerHost.exe 76 PID 2056 wrote to memory of 1584 2056 MsServerHost.exe 76 PID 2056 wrote to memory of 1584 2056 MsServerHost.exe 76 PID 2056 wrote to memory of 1704 2056 MsServerHost.exe 78 PID 2056 wrote to memory of 1704 2056 MsServerHost.exe 78 PID 2056 wrote to memory of 1704 2056 MsServerHost.exe 78 PID 2056 wrote to memory of 1924 2056 MsServerHost.exe 79 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0f558d279b1bc6708a1e95e8aa611c2824ee18be18e9676a236130d649e6db6.exe"C:\Users\Admin\AppData\Local\Temp\f0f558d279b1bc6708a1e95e8aa611c2824ee18be18e9676a236130d649e6db6.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\fontwin\rjeG9jpaqkoGYbXQiCixJVHPtViWeFHmB5.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\fontwin\SCfgtLybPKjlpPh39WWFnP7oUkboktfnsRDnMjyFOdFfzldEyFoe.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\fontwin\MsServerHost.exe"C:\fontwin/MsServerHost.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3urapyar\3urapyar.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC755.tmp" "c:\Windows\System32\CSCC5C0E93DDFAC4736A9C168EE86ED86EE.TMP"6⤵PID:2880
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/fontwin/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontwin\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontwin\MsServerHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JToQai739e.bat"5⤵PID:2612
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:1572
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2120
-
-
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\sppsvc.exe"C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\sppsvc.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\fontwin\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\fontwin\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\fontwin\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Sidebar\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MsServerHostM" /sc MINUTE /mo 7 /tr "'C:\fontwin\MsServerHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MsServerHost" /sc ONLOGON /tr "'C:\fontwin\MsServerHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MsServerHostM" /sc MINUTE /mo 10 /tr "'C:\fontwin\MsServerHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:688
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206B
MD585628b2540f5ca17700a34273ee8e1b9
SHA11b6022decbb68d5bd495429b04b8cadc54900194
SHA25624b11b40a651e51309d7a6846935940be93d6f45a335a586a1b99a7fcec723b3
SHA5122c826a2549c00a66680009df76e8d2be22d1b40ef09b9298a7d604f4cf2cb5d77f9abc6b03f31b288d8b8abcc7cfc5811f41cc680c684920bae10ff2487a220f
-
Filesize
1KB
MD5e3214710bb68c45279dc501684f03665
SHA17ef9d8739980d21be81bad0be3930dca6058b475
SHA256017ada024188a70f8f02d3b2d5e8ca24ca390f2dc2e30fa20f85c600c3f8b84d
SHA51229b1931868575b0ffb341ed0966368cc7103a10bbacce648c4dbc6042cb69cd29e8267d0f8ec612dfd2fd94cabfb136dae50e0a987063c1f49c02718716e4e59
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51b1def79c392c52d4ec85e0c49cdfd1b
SHA1137859dfec46ddefede0ac6b004fc79dec38dc3b
SHA256d50260084dbc6803fa31ed1b7a6b0e090b3bc801ff7deda2e5bad9827157b69c
SHA51260bc79335c3322d1d9fd33b4a8a1c3d3510cadcb5623fcc556d277e9c45f48482be7322fd3ed61391c9baa2c69e071e2b89205ca2886e829354c8c29cbe8aafd
-
Filesize
79B
MD506def1a66d18e2cb54c3feb3e338e852
SHA1deea78d6baf993c87a4be23895c0ac97be3a58e5
SHA256050561c2a9a611410c1194e5dea95982410c21c13e6a1b55d0df5c19fb4d3d2f
SHA512a3769d9af6fdf50c8a86707cf6ced77673e7c7d0471c8102777adf5a556e9ee1598941596fd6acd198c84e7900205a67503209e95e9a4f8ea7f139014e8ba93f
-
Filesize
238B
MD5c40860c6355fad694d0759ae23dd3439
SHA1eb61967cd1502160c1e2e219690cf0b7f91cc94e
SHA256b4c7379240810d664b2bdd60e093b4203134eff9c42de2720b0cd287af1d74ca
SHA512ca5323cf17932235cce0c83bc82efa25dd88c0c181b1cddc82149690531d26a0c948ec4d33435ccdf95cc1884efe163703df878ecc30ccc90ecd85083d4d4dfc
-
Filesize
410B
MD5d443f335b7a8455a8768288b0f92d87a
SHA1aa16cc8efa146c8cc76a37cc53ca2ca585fe6c0d
SHA256487a90b6281042d7ca706622bafbc8a565ce6ffca9f00557fcbfdaf95863f3ea
SHA5121bf5a414835959cbc86bae15d6400c240d759ed2ec8fc9ace67fb4f9d10a9182a8deb1aa02f9e0ada3cbb4f51330edfde234210d0ae7e9d7228d386173da5bf5
-
Filesize
235B
MD53345602806fb5ac8b27453f1c49ad4a9
SHA1c18dda17949ad2b31b141f301f6f9eada120d137
SHA2560a830b3e1c99c98e6f74c4f8c908ba26edcfd212fda1872648953c10c302a523
SHA512efc8d1a42b6d8ee861d6e692a0d424ed58d052349489051dd14944a884bb8905ca441941a42cecf2422020fca3135700758f73e6430a07f39d9fee8aa81d3c3f
-
Filesize
1KB
MD570046c6c63d509bb29450ef32b59dda3
SHA126802b73997ee22a7cd3d07ae77016969603cf00
SHA256dd0e7409cd9412eafdd8f881d6094fb539ad19c7a54d76043de655a00f80f5d0
SHA512d7b8d4ed84b8e1f5e416c378872bb7bc6d884341f0aa76f2c3b664f1ad0324a2d749c51718f3940d61663d152c35ba241ce0def03a002c6423a4d0957866c96f
-
Filesize
1.9MB
MD56a720688eb9d2f5c2cfd4761f969063b
SHA15ee46b7fd8f41c79e3df31feede20c518307d52a
SHA2567be4d5853d99295ba22450e935a9ab99861cfbe5ecc56dab500161c5fa6a8d8b
SHA5128a9bee8056817fdd26f41202ceae21c4dd720b20de699f28ec6dbbf70ad6566f4ed394d34cbe640374cf970ccb4f4746fe416f2c7bdec19864305c9878d489c0