Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 11:47
Static task
static1
Behavioral task
behavioral1
Sample
fatality.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
fatality.exe
Resource
win10v2004-20241007-en
General
-
Target
fatality.exe
-
Size
3.2MB
-
MD5
a7040b85fc683f088f4c6e5b44052c43
-
SHA1
7e3d644d1a1fb7b9bcccb6406d2e7fbd062eae66
-
SHA256
b786f31f1c89c71d0510bbd32510595d9891c67db516f968261b02594a423a8d
-
SHA512
e225f6f7e114690aad25e9c67460e50f5b84cc8ca87a69ba94ff63ab42415df176a3ed6c3456cddb849927604a4888b17e5e781ac97d2ba0197f9687bbb2c301
-
SSDEEP
98304:hb5Nf/dq7yqKM1TcGZ6gtq1/Lko4uVa8Nb:FMyqKM1TogtqT44NNb
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Reference Assemblies\\csrss.exe\", \"C:\\Users\\Default\\Start Menu\\Idle.exe\", \"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\conhost.exe\"" containerReview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Reference Assemblies\\csrss.exe\", \"C:\\Users\\Default\\Start Menu\\Idle.exe\", \"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\conhost.exe\", \"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\dllhost.exe\"" containerReview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Reference Assemblies\\csrss.exe\", \"C:\\Users\\Default\\Start Menu\\Idle.exe\", \"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\conhost.exe\", \"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\dllhost.exe\", \"C:\\Program Files\\Internet Explorer\\de-DE\\System.exe\"" containerReview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Reference Assemblies\\csrss.exe\", \"C:\\Users\\Default\\Start Menu\\Idle.exe\", \"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\conhost.exe\", \"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\dllhost.exe\", \"C:\\Program Files\\Internet Explorer\\de-DE\\System.exe\", \"C:\\blockcomSession\\containerReview.exe\"" containerReview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Reference Assemblies\\csrss.exe\"" containerReview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Reference Assemblies\\csrss.exe\", \"C:\\Users\\Default\\Start Menu\\Idle.exe\"" containerReview.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 380 1720 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 1720 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 1720 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 1720 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 1720 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 1720 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 1720 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 1720 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 1720 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1800 1720 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 1720 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 1720 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 1720 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 1720 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 1720 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 1720 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 800 1720 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 1720 schtasks.exe 34 -
Executes dropped EXE 11 IoCs
pid Process 2660 containerReview.exe 1620 Idle.exe 3048 Idle.exe 536 Idle.exe 1436 Idle.exe 2420 Idle.exe 1984 Idle.exe 2872 Idle.exe 1204 Idle.exe 1828 Idle.exe 2276 Idle.exe -
Loads dropped DLL 2 IoCs
pid Process 2856 cmd.exe 2856 cmd.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files\\Internet Explorer\\de-DE\\System.exe\"" containerReview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files\\Internet Explorer\\de-DE\\System.exe\"" containerReview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\containerReview = "\"C:\\blockcomSession\\containerReview.exe\"" containerReview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Reference Assemblies\\csrss.exe\"" containerReview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\conhost.exe\"" containerReview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Users\\Default\\Start Menu\\Idle.exe\"" containerReview.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\conhost.exe\"" containerReview.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\dllhost.exe\"" containerReview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\\dllhost.exe\"" containerReview.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\containerReview = "\"C:\\blockcomSession\\containerReview.exe\"" containerReview.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Reference Assemblies\\csrss.exe\"" containerReview.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Users\\Default\\Start Menu\\Idle.exe\"" containerReview.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC9232805993844989BB8B416A66D4955.TMP csc.exe File created \??\c:\Windows\System32\_f1q_j.exe csc.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2852 fatality.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Internet Explorer\de-DE\System.exe containerReview.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\System.exe containerReview.exe File created C:\Program Files\Internet Explorer\de-DE\27d1bcfc3c54e0 containerReview.exe File created C:\Program Files (x86)\Reference Assemblies\csrss.exe containerReview.exe File created C:\Program Files (x86)\Reference Assemblies\886983d96e3d3e containerReview.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Boot\Fonts\dwm.exe containerReview.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fatality.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 9 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1476 PING.EXE 1808 PING.EXE 1280 PING.EXE 2836 PING.EXE 2708 PING.EXE 2308 PING.EXE 1592 PING.EXE 624 PING.EXE 2300 PING.EXE -
Runs ping.exe 1 TTPs 9 IoCs
pid Process 2836 PING.EXE 2300 PING.EXE 1592 PING.EXE 1280 PING.EXE 624 PING.EXE 2708 PING.EXE 1476 PING.EXE 2308 PING.EXE 1808 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2164 schtasks.exe 2976 schtasks.exe 2616 schtasks.exe 2804 schtasks.exe 3020 schtasks.exe 2336 schtasks.exe 800 schtasks.exe 1800 schtasks.exe 1664 schtasks.exe 1496 schtasks.exe 380 schtasks.exe 3024 schtasks.exe 2404 schtasks.exe 1512 schtasks.exe 2428 schtasks.exe 2216 schtasks.exe 2312 schtasks.exe 2392 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2852 fatality.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe 2660 containerReview.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2660 containerReview.exe Token: SeDebugPrivilege 1620 Idle.exe Token: SeDebugPrivilege 3048 Idle.exe Token: SeDebugPrivilege 536 Idle.exe Token: SeDebugPrivilege 1436 Idle.exe Token: SeDebugPrivilege 2420 Idle.exe Token: SeDebugPrivilege 1984 Idle.exe Token: SeDebugPrivilege 2872 Idle.exe Token: SeDebugPrivilege 1204 Idle.exe Token: SeDebugPrivilege 1828 Idle.exe Token: SeDebugPrivilege 2276 Idle.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2852 fatality.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2852 wrote to memory of 1700 2852 fatality.exe 30 PID 2852 wrote to memory of 1700 2852 fatality.exe 30 PID 2852 wrote to memory of 1700 2852 fatality.exe 30 PID 2852 wrote to memory of 1700 2852 fatality.exe 30 PID 1700 wrote to memory of 2856 1700 WScript.exe 31 PID 1700 wrote to memory of 2856 1700 WScript.exe 31 PID 1700 wrote to memory of 2856 1700 WScript.exe 31 PID 1700 wrote to memory of 2856 1700 WScript.exe 31 PID 2856 wrote to memory of 2660 2856 cmd.exe 33 PID 2856 wrote to memory of 2660 2856 cmd.exe 33 PID 2856 wrote to memory of 2660 2856 cmd.exe 33 PID 2856 wrote to memory of 2660 2856 cmd.exe 33 PID 2660 wrote to memory of 3012 2660 containerReview.exe 38 PID 2660 wrote to memory of 3012 2660 containerReview.exe 38 PID 2660 wrote to memory of 3012 2660 containerReview.exe 38 PID 3012 wrote to memory of 1204 3012 csc.exe 40 PID 3012 wrote to memory of 1204 3012 csc.exe 40 PID 3012 wrote to memory of 1204 3012 csc.exe 40 PID 2660 wrote to memory of 2708 2660 containerReview.exe 56 PID 2660 wrote to memory of 2708 2660 containerReview.exe 56 PID 2660 wrote to memory of 2708 2660 containerReview.exe 56 PID 2708 wrote to memory of 1548 2708 cmd.exe 58 PID 2708 wrote to memory of 1548 2708 cmd.exe 58 PID 2708 wrote to memory of 1548 2708 cmd.exe 58 PID 2708 wrote to memory of 1592 2708 cmd.exe 59 PID 2708 wrote to memory of 1592 2708 cmd.exe 59 PID 2708 wrote to memory of 1592 2708 cmd.exe 59 PID 2708 wrote to memory of 1620 2708 cmd.exe 60 PID 2708 wrote to memory of 1620 2708 cmd.exe 60 PID 2708 wrote to memory of 1620 2708 cmd.exe 60 PID 1620 wrote to memory of 1812 1620 Idle.exe 62 PID 1620 wrote to memory of 1812 1620 Idle.exe 62 PID 1620 wrote to memory of 1812 1620 Idle.exe 62 PID 1812 wrote to memory of 2580 1812 cmd.exe 64 PID 1812 wrote to memory of 2580 1812 cmd.exe 64 PID 1812 wrote to memory of 2580 1812 cmd.exe 64 PID 1812 wrote to memory of 1280 1812 cmd.exe 65 PID 1812 wrote to memory of 1280 1812 cmd.exe 65 PID 1812 wrote to memory of 1280 1812 cmd.exe 65 PID 1812 wrote to memory of 3048 1812 cmd.exe 66 PID 1812 wrote to memory of 3048 1812 cmd.exe 66 PID 1812 wrote to memory of 3048 1812 cmd.exe 66 PID 3048 wrote to memory of 2860 3048 Idle.exe 67 PID 3048 wrote to memory of 2860 3048 Idle.exe 67 PID 3048 wrote to memory of 2860 3048 Idle.exe 67 PID 2860 wrote to memory of 720 2860 cmd.exe 69 PID 2860 wrote to memory of 720 2860 cmd.exe 69 PID 2860 wrote to memory of 720 2860 cmd.exe 69 PID 2860 wrote to memory of 2836 2860 cmd.exe 70 PID 2860 wrote to memory of 2836 2860 cmd.exe 70 PID 2860 wrote to memory of 2836 2860 cmd.exe 70 PID 2860 wrote to memory of 536 2860 cmd.exe 71 PID 2860 wrote to memory of 536 2860 cmd.exe 71 PID 2860 wrote to memory of 536 2860 cmd.exe 71 PID 536 wrote to memory of 2728 536 Idle.exe 72 PID 536 wrote to memory of 2728 536 Idle.exe 72 PID 536 wrote to memory of 2728 536 Idle.exe 72 PID 2728 wrote to memory of 2400 2728 cmd.exe 74 PID 2728 wrote to memory of 2400 2728 cmd.exe 74 PID 2728 wrote to memory of 2400 2728 cmd.exe 74 PID 2728 wrote to memory of 624 2728 cmd.exe 75 PID 2728 wrote to memory of 624 2728 cmd.exe 75 PID 2728 wrote to memory of 624 2728 cmd.exe 75 PID 2728 wrote to memory of 1436 2728 cmd.exe 76 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fatality.exe"C:\Users\Admin\AppData\Local\Temp\fatality.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\blockcomSession\RezYUes00TmmVGwINjr2qWMSbF3Etb9Bt2Ra62zGWDtewTBc.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\blockcomSession\R3z0peym99fhJdrKbUwEGrQMoM2HpnSPGrE0X0k2hc.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\blockcomSession\containerReview.exe"C:\blockcomSession/containerReview.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4zqaw5xw\4zqaw5xw.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9953.tmp" "c:\Windows\System32\CSC9232805993844989BB8B416A66D4955.TMP"6⤵PID:1204
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iBgl9MsIzu.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:1548
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1592
-
-
C:\Users\Default\Start Menu\Idle.exe"C:\Users\Default\Start Menu\Idle.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\e1ZPDUpkB4.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:2580
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1280
-
-
C:\Users\Default\Start Menu\Idle.exe"C:\Users\Default\Start Menu\Idle.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rfQPUbaSjc.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\chcp.comchcp 6500110⤵PID:720
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2836
-
-
C:\Users\Default\Start Menu\Idle.exe"C:\Users\Default\Start Menu\Idle.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\L3SaAS0x6v.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\system32\chcp.comchcp 6500112⤵PID:2400
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:624
-
-
C:\Users\Default\Start Menu\Idle.exe"C:\Users\Default\Start Menu\Idle.exe"12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1436 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RHLnW0oZVx.bat"13⤵PID:1108
-
C:\Windows\system32\chcp.comchcp 6500114⤵PID:1772
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2196
-
-
C:\Users\Default\Start Menu\Idle.exe"C:\Users\Default\Start Menu\Idle.exe"14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2420 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vUeiK7j9e9.bat"15⤵PID:2596
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:1132
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost16⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2708
-
-
C:\Users\Default\Start Menu\Idle.exe"C:\Users\Default\Start Menu\Idle.exe"16⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\e96MM2hRMu.bat"17⤵PID:2484
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:880
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost18⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2300
-
-
C:\Users\Default\Start Menu\Idle.exe"C:\Users\Default\Start Menu\Idle.exe"18⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2872 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EAk7xcglkE.bat"19⤵PID:2672
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:2684
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost20⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1476
-
-
C:\Users\Default\Start Menu\Idle.exe"C:\Users\Default\Start Menu\Idle.exe"20⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1204 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VwerG6At1R.bat"21⤵PID:2804
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:664
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost22⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2308
-
-
C:\Users\Default\Start Menu\Idle.exe"C:\Users\Default\Start Menu\Idle.exe"22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1828 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5xIcrgADPl.bat"23⤵PID:2980
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:1108
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1148
-
-
C:\Users\Default\Start Menu\Idle.exe"C:\Users\Default\Start Menu\Idle.exe"24⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2276 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nQ6S61kszs.bat"25⤵PID:2496
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:2992
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost26⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1808
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Reference Assemblies\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Start Menu\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default\Start Menu\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Start Menu\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Internet Explorer\de-DE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\de-DE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Program Files\Internet Explorer\de-DE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerReviewc" /sc MINUTE /mo 14 /tr "'C:\blockcomSession\containerReview.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerReview" /sc ONLOGON /tr "'C:\blockcomSession\containerReview.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerReviewc" /sc MINUTE /mo 10 /tr "'C:\blockcomSession\containerReview.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
212B
MD5bb36b2cd66cf179273c0c7e8b792d763
SHA1db7a95e2761ddad1d7920ce5e8550d52d3b4e2c6
SHA2567321dc47d19af40857d6bb9e307b022199fa7b226317768f71a10aa8a3da9498
SHA51229585a168ddf03d6ba1104a65b3cfe7f3b9b3c9d893f17477c32e63d490d5e4e4adac4152d0d4c4c5f33bebe30a8b2684e4e7fe3b3781779a1378b2a78738263
-
Filesize
164B
MD515a0f5bebc251bbab83feb9a45eed455
SHA1a2d3b45385b89047bcf0ba281134e02953c09f20
SHA25611662f538e42f25ba30188fafa82886fe4ba0d6429219feeea1c8f963671322d
SHA512183fc0260a87e9b33c1d5ab85f3748aa2814ce98c90b9934dcaeac0b8bccb94e81dca9570fa9fae31514d24190a7de3d64d6b0cbaa6d4a16f079798c329672bb
-
Filesize
164B
MD5fc06852c0ecbae70d7c69a3bf2d82c16
SHA1c10e880b9612558456743cc69108650d3e8f9175
SHA256930f25e1011bd19300d270bf873a80e2cbc51bb16ad55707e7621ad1a47bee26
SHA51246f0329bb91f2d951ffd1e8bff9b36858d6475c25b1e032f9e8ea00acaf6603571befcd15e164f61582a96c2066d69a5b00cbef0184a1689af6a034ee102bcf1
-
Filesize
1KB
MD59f8f3929c5af9ed018d0de0c337c9b1f
SHA1908bb24e5de60dd1c60180d125626d517777ecf7
SHA25605e306b5fd2ed702a9806e9db255707ca1643fd0f6c8252bc8e9e45148ce0f12
SHA5123cda0999f1ce1b225497f0b00f13aa1ff04da04c5b311f74c2533a1a9a61931f275222ebc470b7e52a23bcc83535a61d17ae7bf8088294665d762f4992484e40
-
Filesize
212B
MD5c786a2a4370f24856f9148c34d32fb25
SHA191dc1f81dc88aae730be919d142f94652aa5bf22
SHA256f88c29a5156c423ba45598b555743a67016c7bc33b062aa52c1920c0244dc02c
SHA51251a682ee025be277d3320dc054f29b91c2f43145eb6df3c18409ada347703b5f4ec929a14f8ce63d60a6f201eecad7ad850c1d4f20824e3f573970f0945f8375
-
Filesize
164B
MD53ab3c32519a635c67591474e444f9b26
SHA1b316bd11fdc73392ccff5b19f37698282f158b22
SHA25682d5090da79657bb372aaad7203d9e3c6f61737b2f575fc9b4467c0a8c8d5366
SHA5121cc4fe55eb31734ab8b7012cc0dde8f5fd581c930b4537acf98e457e7d416907cc5bc78e46e35ed862111d752dd9e2f8162136f8a343fb69532a6be7b368f922
-
Filesize
164B
MD51496ae3186815b9c52ab07b61faef4f2
SHA11dcef3d9d9fa25153178b9b9d61190fed8c3e1ba
SHA256cd2aa55391ccb56e25c30492c258025ff2b41693d1c24814a7154afd00ea9ba4
SHA5121dc10842d6d618f021459a53427e2bc9b6db69fae572bcfb8d0f14eecfe2842c151391b7aa8dda602403c28883c18e244c0cdabff091ecce5d541ac604480f1d
-
Filesize
164B
MD53a1dc91c7980072bad0c5586a2cbf434
SHA1c83b434615fcf9b226db962bd223f0d43904a940
SHA2565a2ecf139a3aa9470a9068f58684903c29f49887f65baa754a505a40bfb1fe79
SHA5126e2d51289b110425e70eb46a6cb7e5647d0ba88b45bb5e438def442435330c347e47487007af073863d0cc01feefd5ce050eb3eeea1ad56c5195518d1f2808c6
-
Filesize
164B
MD5e73c098b1aae819775e15bd1e33ee3e0
SHA1bb9521d00ec655bd6cbf47fe314db1f384581560
SHA256131b537361bd9ff572c92866570d6251e7dcb1e9109a4f5ef6d989a9a797b679
SHA512f21e0286a110bcb16fb6e8b3d44a4e5e140ad06280c348ce3cf902fbc512954d52140a0c1deab72826c369e0c2dbcc07c41ec9ba26eeb699b67d49c75ae5fbd5
-
Filesize
164B
MD5e9b232ec8bf99a6e0559cb5767105437
SHA1bf5dae0a826dd4c04ce282c935eec177a04fd6bf
SHA2566926e47826c18bab7b6ab01772daa0d2aa6b7e62815930c295494880213a33af
SHA512be02e05ba814c619ed593ed0bfc70859793b1302f86df8e92f448e9c096233e74470dd80cabb5506c732fb65c990a78c66db6797c85bb32c7b8fdac6e6285e29
-
Filesize
164B
MD52978075939482bee1a2f0804ef068eb0
SHA118f5661a5782606ce84562a6c0a0d2e022d86845
SHA2567af7a5df0015d9921183aedc35922d2b2d7b6d546e39a769b96d7dce342e01b3
SHA512cc162adb083ead349089ad238866f789470fe14dc575375079def382934b5d20983556597a27c41fdde888cab146fcb3c4e9d80e5a079fdfb45acc136399053e
-
Filesize
164B
MD58bdcad76dbf00bc126775be4357fe462
SHA1c82f44d775824ceae0d21de450b039d3faf746d4
SHA25648ed5c74d3135bf41a9738373e6d562c2b31f94923b75d4def9641b3aba55b44
SHA512bf96b21d09d539966c0e013b252524d97410f43e4f223aec15ded2a506e227cf5f33c7734e430a9be6177bf3db9358fe6a768ef70d293912c49f7066b2a312d9
-
Filesize
89B
MD5de5b4fde5bc10d0f76a55eb9d249ab56
SHA1751938b6ab03340842b429805fd2da1aa0d8c964
SHA256009aa3f866391c87bd840efb9b6b4eb33fc4dcb625cd23e436d0c9383e033f0f
SHA51258f02657db363b742c6aee66ccd5a6b279280e2dd09d7394b7b9907ca2cd005cd67ee88ca98d533605e30608fc61abc6f51f7d3be4a3813d7414d280b6f16a1f
-
Filesize
236B
MD5d2dd350044ce1fe408a44a036a7e6a0d
SHA13597e45deb69f4aa4749855e9ed452a39a9c7d42
SHA256487bfe07abff347481f10c648717aab8008c7606c026b920358544f85c25e1b2
SHA51281147d83dc5ffd1adb10add8486f6dac65df0e7c579f8244ef8f3d6f646ced97fad3f55a178ced9b60f5f23bb77a0e29bccb22651280a9eae135976af71c366a
-
Filesize
1.9MB
MD5f568e43bc473cd8ceb2553c58194df61
SHA114c0fff25edfd186dab91ee6bcc94450c9bed84d
SHA256c91375814e8a5bb71736ce61fa429bc7b98a2b7b2a254b9967c51f3fccfacd52
SHA51247cf66ce90fecd147077c72dc3f06db2199b9bc96e887915d6b0d4bfea7577d60a7345da6e5bc59967d02528fbdf6c8bf86233261338f782b9185c890fbc400e
-
Filesize
385B
MD5338ea54a1103bb135093bc4046140e5c
SHA14f64e4e56ae0142131250b5366259aa1a417766e
SHA25625b1424702af509169f0d3a89bd3387620801228a6b05bd377b689eaf030b0bf
SHA5120aa1aad4f3b974bb7233624ee2769fe8044b3a2ad74833a73b322681a3fce8f0850a09f7d906bddca5cda3e7c1b909f75ef54c90601a7472bfffb0a29e71186c
-
Filesize
235B
MD5d31b68fa9aa9e3c26fcd49f368f6eef1
SHA116ea7728134797cb5b031667bd56f32dbb6d46f7
SHA2562e3a579e9eb33be82cb74e3272622ec8a62d50e93a2598ae20a1431502336b26
SHA5121fcf962eba681943aa836c38b3d0bd6b7d41d56d30476c15554c4b23e0d73fcf330d176a0a9ebdb036232c123e36d67d6fa81b201a960a4a6b28b471d6323a8f
-
Filesize
1KB
MD5fccbcfaf29fdccaabada579f7aaf3ae7
SHA1f9b179b6aab6b96908d89b35aab3f503478a956d
SHA256e70bc8ad14a70d490fe92ed86e79c40fc133a64428a2781e14514b16d83a9b02
SHA512ac047b4ba060e72e224c1afdebbdafecbfd705a67cb8f0cd5c82bf7980c2baa23bdb5bf5d821836bc0c426069a61d8e112b45239887d2d81b8a6d4fa839c1e10