Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 03:58
Static task
static1
Behavioral task
behavioral1
Sample
a07573c22a19a40f9a01422a93bd1c125909857895e9511d59949ba0e5ceb3fe.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a07573c22a19a40f9a01422a93bd1c125909857895e9511d59949ba0e5ceb3fe.exe
Resource
win10v2004-20241007-en
General
-
Target
a07573c22a19a40f9a01422a93bd1c125909857895e9511d59949ba0e5ceb3fe.exe
-
Size
2.7MB
-
MD5
c462d6a698a68d09fd332986ab175aab
-
SHA1
796cc4391791a9c135b32d3ae24c83b5f6f759d8
-
SHA256
a07573c22a19a40f9a01422a93bd1c125909857895e9511d59949ba0e5ceb3fe
-
SHA512
328dc1e5a620929de513ce5e496c905ace7856af3eb95f9619f0a5e4748f3375220a4327a0807dea30b94e2dc43983c5e5cc21fb45d8522c7dc18ed778a5ba9b
-
SSDEEP
49152:UB8QdyqETGWTi91dhvdefW1qI8i5ZMFzp2XZXyoW5AJo:+l8GWWzdVdeu1q/iLMFcRyfAJo
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Users\\Public\\Pictures\\smss.exe\", \"C:\\Program Files (x86)\\Windows Mail\\sysmon.exe\", \"C:\\refmonitor\\SurrogateBrowserruntimeSvc.exe\"" SurrogateBrowserruntimeSvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\WmiPrvSE.exe\"" SurrogateBrowserruntimeSvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\RuntimeBroker.exe\"" SurrogateBrowserruntimeSvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\"" SurrogateBrowserruntimeSvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Users\\Public\\Pictures\\smss.exe\"" SurrogateBrowserruntimeSvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Users\\Public\\Pictures\\smss.exe\", \"C:\\Program Files (x86)\\Windows Mail\\sysmon.exe\"" SurrogateBrowserruntimeSvc.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 3636 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2504 3636 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2440 3636 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 3636 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2592 3636 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 3636 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 3636 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3472 3636 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 3636 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 228 3636 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 180 3636 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3928 3636 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 3636 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 3636 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4840 3636 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 836 3636 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 3636 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 3636 schtasks.exe 92 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2164 powershell.exe 3496 powershell.exe 3112 powershell.exe 2160 powershell.exe 2488 powershell.exe 1980 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation a07573c22a19a40f9a01422a93bd1c125909857895e9511d59949ba0e5ceb3fe.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SurrogateBrowserruntimeSvc.exe -
Executes dropped EXE 2 IoCs
pid Process 3628 SurrogateBrowserruntimeSvc.exe 3696 dllhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Users\\Public\\Pictures\\smss.exe\"" SurrogateBrowserruntimeSvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Program Files (x86)\\Windows Mail\\sysmon.exe\"" SurrogateBrowserruntimeSvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SurrogateBrowserruntimeSvc = "\"C:\\refmonitor\\SurrogateBrowserruntimeSvc.exe\"" SurrogateBrowserruntimeSvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\WmiPrvSE.exe\"" SurrogateBrowserruntimeSvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\RuntimeBroker.exe\"" SurrogateBrowserruntimeSvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\RuntimeBroker.exe\"" SurrogateBrowserruntimeSvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\WindowsRE\\dllhost.exe\"" SurrogateBrowserruntimeSvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Users\\Public\\Pictures\\smss.exe\"" SurrogateBrowserruntimeSvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\WmiPrvSE.exe\"" SurrogateBrowserruntimeSvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\WindowsRE\\dllhost.exe\"" SurrogateBrowserruntimeSvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Program Files (x86)\\Windows Mail\\sysmon.exe\"" SurrogateBrowserruntimeSvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SurrogateBrowserruntimeSvc = "\"C:\\refmonitor\\SurrogateBrowserruntimeSvc.exe\"" SurrogateBrowserruntimeSvc.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\ip2t47.exe csc.exe File created \??\c:\Windows\System32\CSC80EDA096E7F646C1B023DAF5D1B5FD9.TMP csc.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Mail\sysmon.exe SurrogateBrowserruntimeSvc.exe File created C:\Program Files (x86)\Windows Mail\121e5b5079f7c0 SurrogateBrowserruntimeSvc.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\RuntimeBroker.exe SurrogateBrowserruntimeSvc.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\9e8d7a4ca61bd9 SurrogateBrowserruntimeSvc.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\WmiPrvSE.exe SurrogateBrowserruntimeSvc.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\24dbde2999530e SurrogateBrowserruntimeSvc.exe File created C:\Program Files (x86)\Windows Mail\sysmon.exe SurrogateBrowserruntimeSvc.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\LanguageOverlayCache\cmd.exe SurrogateBrowserruntimeSvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a07573c22a19a40f9a01422a93bd1c125909857895e9511d59949ba0e5ceb3fe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings a07573c22a19a40f9a01422a93bd1c125909857895e9511d59949ba0e5ceb3fe.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SurrogateBrowserruntimeSvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1000 schtasks.exe 1732 schtasks.exe 2504 schtasks.exe 5052 schtasks.exe 228 schtasks.exe 3928 schtasks.exe 1680 schtasks.exe 4840 schtasks.exe 2440 schtasks.exe 2336 schtasks.exe 2592 schtasks.exe 3472 schtasks.exe 180 schtasks.exe 2200 schtasks.exe 5080 schtasks.exe 836 schtasks.exe 1552 schtasks.exe 2368 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe 3628 SurrogateBrowserruntimeSvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3696 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3628 SurrogateBrowserruntimeSvc.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 3496 powershell.exe Token: SeDebugPrivilege 1980 powershell.exe Token: SeDebugPrivilege 2488 powershell.exe Token: SeDebugPrivilege 3112 powershell.exe Token: SeDebugPrivilege 2160 powershell.exe Token: SeDebugPrivilege 3696 dllhost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2988 wrote to memory of 4836 2988 a07573c22a19a40f9a01422a93bd1c125909857895e9511d59949ba0e5ceb3fe.exe 83 PID 2988 wrote to memory of 4836 2988 a07573c22a19a40f9a01422a93bd1c125909857895e9511d59949ba0e5ceb3fe.exe 83 PID 2988 wrote to memory of 4836 2988 a07573c22a19a40f9a01422a93bd1c125909857895e9511d59949ba0e5ceb3fe.exe 83 PID 4836 wrote to memory of 1848 4836 WScript.exe 87 PID 4836 wrote to memory of 1848 4836 WScript.exe 87 PID 4836 wrote to memory of 1848 4836 WScript.exe 87 PID 1848 wrote to memory of 3628 1848 cmd.exe 89 PID 1848 wrote to memory of 3628 1848 cmd.exe 89 PID 3628 wrote to memory of 4460 3628 SurrogateBrowserruntimeSvc.exe 96 PID 3628 wrote to memory of 4460 3628 SurrogateBrowserruntimeSvc.exe 96 PID 4460 wrote to memory of 2236 4460 csc.exe 98 PID 4460 wrote to memory of 2236 4460 csc.exe 98 PID 3628 wrote to memory of 2160 3628 SurrogateBrowserruntimeSvc.exe 114 PID 3628 wrote to memory of 2160 3628 SurrogateBrowserruntimeSvc.exe 114 PID 3628 wrote to memory of 3112 3628 SurrogateBrowserruntimeSvc.exe 115 PID 3628 wrote to memory of 3112 3628 SurrogateBrowserruntimeSvc.exe 115 PID 3628 wrote to memory of 3496 3628 SurrogateBrowserruntimeSvc.exe 116 PID 3628 wrote to memory of 3496 3628 SurrogateBrowserruntimeSvc.exe 116 PID 3628 wrote to memory of 2164 3628 SurrogateBrowserruntimeSvc.exe 117 PID 3628 wrote to memory of 2164 3628 SurrogateBrowserruntimeSvc.exe 117 PID 3628 wrote to memory of 1980 3628 SurrogateBrowserruntimeSvc.exe 118 PID 3628 wrote to memory of 1980 3628 SurrogateBrowserruntimeSvc.exe 118 PID 3628 wrote to memory of 2488 3628 SurrogateBrowserruntimeSvc.exe 119 PID 3628 wrote to memory of 2488 3628 SurrogateBrowserruntimeSvc.exe 119 PID 3628 wrote to memory of 3320 3628 SurrogateBrowserruntimeSvc.exe 125 PID 3628 wrote to memory of 3320 3628 SurrogateBrowserruntimeSvc.exe 125 PID 3320 wrote to memory of 3232 3320 cmd.exe 128 PID 3320 wrote to memory of 3232 3320 cmd.exe 128 PID 3320 wrote to memory of 3860 3320 cmd.exe 130 PID 3320 wrote to memory of 3860 3320 cmd.exe 130 PID 3320 wrote to memory of 3696 3320 cmd.exe 136 PID 3320 wrote to memory of 3696 3320 cmd.exe 136 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a07573c22a19a40f9a01422a93bd1c125909857895e9511d59949ba0e5ceb3fe.exe"C:\Users\Admin\AppData\Local\Temp\a07573c22a19a40f9a01422a93bd1c125909857895e9511d59949ba0e5ceb3fe.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\refmonitor\IpbZ1VvTcHrONcTKJANl9zG.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\refmonitor\L8eiZJU31CCxC9L.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\refmonitor\SurrogateBrowserruntimeSvc.exe"C:\refmonitor/SurrogateBrowserruntimeSvc.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\shha111n\shha111n.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF0B9.tmp" "c:\Windows\System32\CSC80EDA096E7F646C1B023DAF5D1B5FD9.TMP"6⤵PID:2236
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\en-US\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Pictures\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\refmonitor\SurrogateBrowserruntimeSvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LZFI0HnStu.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:3232
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3860
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3696
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Pictures\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Public\Pictures\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Pictures\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SurrogateBrowserruntimeSvcS" /sc MINUTE /mo 14 /tr "'C:\refmonitor\SurrogateBrowserruntimeSvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SurrogateBrowserruntimeSvc" /sc ONLOGON /tr "'C:\refmonitor\SurrogateBrowserruntimeSvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SurrogateBrowserruntimeSvcS" /sc MINUTE /mo 7 /tr "'C:\refmonitor\SurrogateBrowserruntimeSvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
291B
MD5b92b02ca5f2336eef597c8a49d6d6466
SHA15c0c95fa6302e2e552b4081d4d6d95b619fbdac0
SHA256ae6adcaac78c627da11abb6ecb1ae0e7e4c94ec294e949e56ab3c56b757a92ef
SHA51235723284ce098fee0edf523de5df43a8330bad26d224c153e5d409cc945b15a948a370d29fcfd0a95a46ad42f69868b156794aec04ddd95c5e60bf471f7f5715
-
Filesize
209B
MD58e61fc4e188c789d1f679e9e43e2d72a
SHA1c3577900d3256be7af0910218be61e7347af66f4
SHA256372ff4181cfcb7a0fbfde82bb430b08ada7494651805841a0d27339fa8861cae
SHA5129373d6be22bfdc137fb07522499ae17d8ecd9591deca594b1e00402c7fd7e741a75417a89931b3c4a8b24c29b03ffce909a79fce5b1b8a55267e58604a2c35ec
-
Filesize
1KB
MD57a0a06d6fb8632e53bb9a70ad22ca2c8
SHA153b7d81ee5a98ddfa0c5ed224553cef550f6d51a
SHA2568b1f3364b12acca60f39b8f4af50b555dedb1c9a16bc2f0bdb78c745e8e4d073
SHA512eb4fc97d1032096956d52947afdcd351bd8271eaa3a7ca1c6912a76b90c4655bc5bceb8300fa8033a2174237d21e62866b6ab63beaa01e1ca017878e09e1985d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
203B
MD57ab2590560976f9db5936c16c769e33e
SHA1879f7a609f21c2db8f985a2be7328708225ecaac
SHA256582d8eef207124fa14ea2bee1733ac8eaada70a9dc2e5a26481136deaff10fde
SHA5122cae748998d21e4e217b652c5cef6a3ba206cf845bba9d85507fea99ee334093318b248680819b36745c1ba586e0d4115a225ef8bc17211d61c2314fbcdd92f4
-
Filesize
85B
MD5550369819d3a809d6b71c88c2ac730dd
SHA1dc2349d2365842b97c43a20922a500bc5402c484
SHA256359617de9c982df1d89e52bd9be840bb6618850d46380d4183ada239c8435e32
SHA512aac7ccd06cf0f49d651d1fbc276031bb1b431feb260098cbb69fb54c3993e15e8f6f80ff8c0031048f34e33276800286f2943535ca34f33c0944380a3b960921
-
Filesize
2.4MB
MD513d5df2ab2ead9bc68445f92b137eda6
SHA10411a2f0bae6108252130feb85e20cc1cf6b5d07
SHA25680b56ea271aee36a7631af049b4a07141163f8d79ef220af176dc661acad8f54
SHA512b58d4ec4689de7d0229c56161163e2174004dd217c2a3d33985400d8907506a36b0f769d6ba196327e00577879e7e0c8442ff6e29cbae4110c231ededde45b62
-
Filesize
396B
MD590d017fec654a57de0c618edf30adf3e
SHA1c00efe70a0631b17beae7d66e473366a7aaf2455
SHA2560b1942cd067363d0f70cce0b69ca54e4d6b445752b8fe42a795b8a43d12a8052
SHA512d2e2398c7118ef8b466c0b0dec1a8bc9fd01ab1b0d973318e0f996e6264bfe7a50a3392275b21f515e7178f303ae266fea0ff79456d9eca0367b49d2522e2dd9
-
Filesize
235B
MD559bb6c10d548b0fda72a063f997ec175
SHA1716aec8c0ac77b7e7d16018708750291d9f4ae10
SHA256f56000900afbf99676bbc4d6f94e1383bbe469b3cd1d7fd2c74804475c8967b2
SHA5121baccd6a513995d1bc363066c5e97a2cbf4529ef09810d9e84bfa57ab5ebc0d14100dc8faf60f87d7f9f45f43a35baa96936ffdf0573ce73b5b687d1a518ab97
-
Filesize
1KB
MD5034b083b6729ade0b138a24cbdd66c6d
SHA1299c5a9dd91498cfc4226a5fe6d52ea633c2d148
SHA2568e3aa7a68c0bfea6cae11fe40e79aa1483bc2e43c4c3fd11fcebca1f7bcea0d2
SHA51243f68ec3211f2d1eb3a095713b3988a5b45a6fb03136876431edd3b25b628f904079557cbb60d0107c0444551db274c8e6817d63a543e8a7e390206af64d1cc3