Analysis
-
max time kernel
137s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 12:21
Static task
static1
Behavioral task
behavioral1
Sample
c8ce6fc2028745f5eaf01a412d06acaa.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c8ce6fc2028745f5eaf01a412d06acaa.exe
Resource
win10v2004-20241007-en
General
-
Target
c8ce6fc2028745f5eaf01a412d06acaa.exe
-
Size
1.9MB
-
MD5
c8ce6fc2028745f5eaf01a412d06acaa
-
SHA1
4be17e69614ea35c4cd9939f84034e0e1e43a9a0
-
SHA256
bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125
-
SHA512
6d9f45afdab9e5a062f7c0e89372f4c2c6f897acb76a0523d6b1620b0ccf0e827c8b5643650ee290f14fb9015c084e3866f01b9a1978104718b261a7b1523f05
-
SSDEEP
49152:bh8kL1nBcnwCcW2UUNUeZahEj6g3Kn7hRef6:bhMwFS+Ulz1nNRe
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Java\\jdk1.7.0_80\\db\\lib\\sppsvc.exe\"" c8ce6fc2028745f5eaf01a412d06acaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Java\\jdk1.7.0_80\\db\\lib\\sppsvc.exe\", \"C:\\Program Files\\Microsoft Games\\Purble Place\\ja-JP\\services.exe\"" c8ce6fc2028745f5eaf01a412d06acaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Java\\jdk1.7.0_80\\db\\lib\\sppsvc.exe\", \"C:\\Program Files\\Microsoft Games\\Purble Place\\ja-JP\\services.exe\", \"C:\\Windows\\Branding\\Basebrd\\WmiPrvSE.exe\"" c8ce6fc2028745f5eaf01a412d06acaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Java\\jdk1.7.0_80\\db\\lib\\sppsvc.exe\", \"C:\\Program Files\\Microsoft Games\\Purble Place\\ja-JP\\services.exe\", \"C:\\Windows\\Branding\\Basebrd\\WmiPrvSE.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\audiodg.exe\"" c8ce6fc2028745f5eaf01a412d06acaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Java\\jdk1.7.0_80\\db\\lib\\sppsvc.exe\", \"C:\\Program Files\\Microsoft Games\\Purble Place\\ja-JP\\services.exe\", \"C:\\Windows\\Branding\\Basebrd\\WmiPrvSE.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\audiodg.exe\", \"C:\\MSOCache\\All Users\\c8ce6fc2028745f5eaf01a412d06acaa.exe\"" c8ce6fc2028745f5eaf01a412d06acaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Java\\jdk1.7.0_80\\db\\lib\\sppsvc.exe\", \"C:\\Program Files\\Microsoft Games\\Purble Place\\ja-JP\\services.exe\", \"C:\\Windows\\Branding\\Basebrd\\WmiPrvSE.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\audiodg.exe\", \"C:\\MSOCache\\All Users\\c8ce6fc2028745f5eaf01a412d06acaa.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\c8ce6fc2028745f5eaf01a412d06acaa.exe\"" c8ce6fc2028745f5eaf01a412d06acaa.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 2568 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2568 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2568 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1056 2568 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2568 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2568 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2568 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2568 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 2568 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 564 2568 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 2568 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 2568 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1204 2568 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2568 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 316 2568 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 296 2568 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 2568 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2568 schtasks.exe 30 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1468 powershell.exe 2160 powershell.exe 1088 powershell.exe 1432 powershell.exe 1688 powershell.exe 860 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2984 sppsvc.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files\\Java\\jdk1.7.0_80\\db\\lib\\sppsvc.exe\"" c8ce6fc2028745f5eaf01a412d06acaa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Program Files\\Microsoft Games\\Purble Place\\ja-JP\\services.exe\"" c8ce6fc2028745f5eaf01a412d06acaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Program Files\\Microsoft Games\\Purble Place\\ja-JP\\services.exe\"" c8ce6fc2028745f5eaf01a412d06acaa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Windows\\Branding\\Basebrd\\WmiPrvSE.exe\"" c8ce6fc2028745f5eaf01a412d06acaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c8ce6fc2028745f5eaf01a412d06acaa = "\"C:\\MSOCache\\All Users\\c8ce6fc2028745f5eaf01a412d06acaa.exe\"" c8ce6fc2028745f5eaf01a412d06acaa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\c8ce6fc2028745f5eaf01a412d06acaa = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\c8ce6fc2028745f5eaf01a412d06acaa.exe\"" c8ce6fc2028745f5eaf01a412d06acaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c8ce6fc2028745f5eaf01a412d06acaa = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\c8ce6fc2028745f5eaf01a412d06acaa.exe\"" c8ce6fc2028745f5eaf01a412d06acaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files\\Java\\jdk1.7.0_80\\db\\lib\\sppsvc.exe\"" c8ce6fc2028745f5eaf01a412d06acaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Windows\\Branding\\Basebrd\\WmiPrvSE.exe\"" c8ce6fc2028745f5eaf01a412d06acaa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\audiodg.exe\"" c8ce6fc2028745f5eaf01a412d06acaa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\audiodg.exe\"" c8ce6fc2028745f5eaf01a412d06acaa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\c8ce6fc2028745f5eaf01a412d06acaa = "\"C:\\MSOCache\\All Users\\c8ce6fc2028745f5eaf01a412d06acaa.exe\"" c8ce6fc2028745f5eaf01a412d06acaa.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ipinfo.io 5 ipinfo.io 12 ipinfo.io -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\dzuhbf.exe csc.exe File created \??\c:\Windows\System32\CSCEFACF78AFCF748F791F9B6CAE845878.TMP csc.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Microsoft Games\Purble Place\ja-JP\services.exe c8ce6fc2028745f5eaf01a412d06acaa.exe File created C:\Program Files\Microsoft Games\Purble Place\ja-JP\c5b4cb5e9653cc c8ce6fc2028745f5eaf01a412d06acaa.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\sppsvc.exe c8ce6fc2028745f5eaf01a412d06acaa.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\0a1fd5f707cd16 c8ce6fc2028745f5eaf01a412d06acaa.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Branding\Basebrd\24dbde2999530e c8ce6fc2028745f5eaf01a412d06acaa.exe File created C:\Windows\Branding\Basebrd\WmiPrvSE.exe c8ce6fc2028745f5eaf01a412d06acaa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 c8ce6fc2028745f5eaf01a412d06acaa.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 c8ce6fc2028745f5eaf01a412d06acaa.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2944 schtasks.exe 3004 schtasks.exe 2752 schtasks.exe 564 schtasks.exe 1204 schtasks.exe 316 schtasks.exe 296 schtasks.exe 2936 schtasks.exe 2832 schtasks.exe 2740 schtasks.exe 1632 schtasks.exe 1684 schtasks.exe 1056 schtasks.exe 2176 schtasks.exe 2660 schtasks.exe 1952 schtasks.exe 2632 schtasks.exe 1820 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2984 sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe Token: SeDebugPrivilege 1088 powershell.exe Token: SeDebugPrivilege 2160 powershell.exe Token: SeDebugPrivilege 1688 powershell.exe Token: SeDebugPrivilege 1468 powershell.exe Token: SeDebugPrivilege 1432 powershell.exe Token: SeDebugPrivilege 860 powershell.exe Token: SeDebugPrivilege 2984 sppsvc.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2780 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 34 PID 2380 wrote to memory of 2780 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 34 PID 2380 wrote to memory of 2780 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 34 PID 2780 wrote to memory of 2640 2780 csc.exe 36 PID 2780 wrote to memory of 2640 2780 csc.exe 36 PID 2780 wrote to memory of 2640 2780 csc.exe 36 PID 2380 wrote to memory of 1088 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 53 PID 2380 wrote to memory of 1088 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 53 PID 2380 wrote to memory of 1088 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 53 PID 2380 wrote to memory of 2160 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 54 PID 2380 wrote to memory of 2160 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 54 PID 2380 wrote to memory of 2160 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 54 PID 2380 wrote to memory of 1468 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 55 PID 2380 wrote to memory of 1468 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 55 PID 2380 wrote to memory of 1468 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 55 PID 2380 wrote to memory of 860 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 56 PID 2380 wrote to memory of 860 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 56 PID 2380 wrote to memory of 860 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 56 PID 2380 wrote to memory of 1688 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 57 PID 2380 wrote to memory of 1688 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 57 PID 2380 wrote to memory of 1688 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 57 PID 2380 wrote to memory of 1432 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 59 PID 2380 wrote to memory of 1432 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 59 PID 2380 wrote to memory of 1432 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 59 PID 2380 wrote to memory of 1624 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 65 PID 2380 wrote to memory of 1624 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 65 PID 2380 wrote to memory of 1624 2380 c8ce6fc2028745f5eaf01a412d06acaa.exe 65 PID 1624 wrote to memory of 1660 1624 cmd.exe 67 PID 1624 wrote to memory of 1660 1624 cmd.exe 67 PID 1624 wrote to memory of 1660 1624 cmd.exe 67 PID 1624 wrote to memory of 1796 1624 cmd.exe 68 PID 1624 wrote to memory of 1796 1624 cmd.exe 68 PID 1624 wrote to memory of 1796 1624 cmd.exe 68 PID 1624 wrote to memory of 2984 1624 cmd.exe 69 PID 1624 wrote to memory of 2984 1624 cmd.exe 69 PID 1624 wrote to memory of 2984 1624 cmd.exe 69 PID 1624 wrote to memory of 2984 1624 cmd.exe 69 PID 1624 wrote to memory of 2984 1624 cmd.exe 69 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8ce6fc2028745f5eaf01a412d06acaa.exe"C:\Users\Admin\AppData\Local\Temp\c8ce6fc2028745f5eaf01a412d06acaa.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fucx30ft\fucx30ft.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC8EA.tmp" "c:\Windows\System32\CSCEFACF78AFCF748F791F9B6CAE845878.TMP"3⤵PID:2640
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jdk1.7.0_80\db\lib\sppsvc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Games\Purble Place\ja-JP\services.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Branding\Basebrd\WmiPrvSE.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\audiodg.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\c8ce6fc2028745f5eaf01a412d06acaa.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\c8ce6fc2028745f5eaf01a412d06acaa.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6qaCEaK7YH.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1660
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1796
-
-
C:\Program Files\Java\jdk1.7.0_80\db\lib\sppsvc.exe"C:\Program Files\Java\jdk1.7.0_80\db\lib\sppsvc.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files\Java\jdk1.7.0_80\db\lib\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Java\jdk1.7.0_80\db\lib\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\jdk1.7.0_80\db\lib\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Games\Purble Place\ja-JP\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\Purble Place\ja-JP\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Games\Purble Place\ja-JP\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Windows\Branding\Basebrd\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\Branding\Basebrd\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Windows\Branding\Basebrd\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c8ce6fc2028745f5eaf01a412d06acaac" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\c8ce6fc2028745f5eaf01a412d06acaa.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c8ce6fc2028745f5eaf01a412d06acaa" /sc ONLOGON /tr "'C:\MSOCache\All Users\c8ce6fc2028745f5eaf01a412d06acaa.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c8ce6fc2028745f5eaf01a412d06acaac" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\c8ce6fc2028745f5eaf01a412d06acaa.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c8ce6fc2028745f5eaf01a412d06acaac" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\Temp\c8ce6fc2028745f5eaf01a412d06acaa.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c8ce6fc2028745f5eaf01a412d06acaa" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\c8ce6fc2028745f5eaf01a412d06acaa.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c8ce6fc2028745f5eaf01a412d06acaac" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\Local\Temp\c8ce6fc2028745f5eaf01a412d06acaa.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5c8ce6fc2028745f5eaf01a412d06acaa
SHA14be17e69614ea35c4cd9939f84034e0e1e43a9a0
SHA256bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125
SHA5126d9f45afdab9e5a062f7c0e89372f4c2c6f897acb76a0523d6b1620b0ccf0e827c8b5643650ee290f14fb9015c084e3866f01b9a1978104718b261a7b1523f05
-
Filesize
227B
MD5a4cc245616ec87f69d4c19b0268ef11b
SHA11ecf3433da8bf86219f96be16a5ef89fd90de877
SHA2568abe2a23d2ab4dac301a6dc358c198f159c485e4242000b900f0f2431a786795
SHA512a67daa71b40f507f8199e7a0d82657278d3380492d39c66e1601d6f18a0622f68ce70c27b1f83803feae2bda6bdf3b37ebfe1bcde1979b65857c20af244141a4
-
Filesize
1KB
MD53022a18dc1be4b471752f15f7bcdc382
SHA1abddb0fb8899f8eb5945ce92118a71a4cb04c89b
SHA2567b0e3f73a753df7220f395e3ce07c08429e73f41a17502f0a416eb43e20d75ea
SHA512b36dbc4b32bab826e5b7bd8398667581f04383fc30032d91b54e922de4901a8ae0ecdbbf88a74a4199ef410c87acfaefd947710d7cc3682f968425cce9630cde
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5fbe7f419268ef372c9168e71f008e7c2
SHA17a849f9255ac65adf6b83989685cabede970afc9
SHA256802003c7cbc0f8b56b36b01405ceabc804c589be01c21402ef9a26b6a9d36393
SHA512c4c9ea32779cd7b4a3e9d0afac4b1802c5225dd8c1087f0175bb1dadab3fa4fff81d15adfb1c523d8f96b98cc66fc47961d340314395d0e75909473397e1cb3c
-
Filesize
383B
MD54d4dd65c18b053f0225c64c6dbc0b106
SHA1299e1f6e33f5706da4b9d78cd0a579894e0124cc
SHA256b19369ed5ebdfeccf136cfc367b26a99a54a5c1bdfebe3d10f84cc09b0948d79
SHA5126ce198dc23b851cbdcc3c8bb99740c0300294286d1828336023af22b5af4e85b044739869c27fd529260d6c774947eec648345568eb8ad67b440a38a7aaed716
-
Filesize
235B
MD5eeca1dd1b5c8603fc73ebfbe7108d7b7
SHA1b31fd049a337133f53bc692867c76721157d2e43
SHA256070b0c801f3003a00b121fe3de318533eebe69c1ecfc4c7faf996d23ea5c1ccb
SHA512308010571212b6ff331efe963558e6f8aa8bb46b2b606edec59a0d66c847609da8b32e7b8decc690e390b725a2bb2cba14d96b989f95fb43e719f75f1c01b7f0
-
Filesize
1KB
MD59446a6998523ec187daa3d79bec9c8fa
SHA116c7f73aef03c8a15b4d9e8b1cfa5183caf7ca96
SHA256f55f1bd2c1246cfb3b60cd8649fcc78b3837896bdf5132d6fc8ea0ecabf892d7
SHA512fac3ad1b0c8663aaa94cd66b6ea0aa1848e570ff4a22b709cf2696abb76e28f42fb0d2a74316a7ad86bb6216177013c6b71ce2f4df139edc3054a03ee3467c9d