Analysis
-
max time kernel
121s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-01-2025 16:51
Static task
static1
Behavioral task
behavioral1
Sample
51ee1c43b8c4c83a1ee89f486a002e8a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
51ee1c43b8c4c83a1ee89f486a002e8a.exe
Resource
win10v2004-20241007-en
General
-
Target
51ee1c43b8c4c83a1ee89f486a002e8a.exe
-
Size
1.9MB
-
MD5
51ee1c43b8c4c83a1ee89f486a002e8a
-
SHA1
ac3559b85e9f8328fc661c4f7dc17d464aa461fa
-
SHA256
2c359780ff1c635fd866c9f81e53ea9a95c0af2c9b303aec259675882dd13253
-
SHA512
3191012d5078beb815ff733c3981545858a30e5051ffbbb7b4bb1dff5bab82004809a0d407af0d8312b241c05738591d7a83ce2e01e0c9b2e8f9d325ca9649d6
-
SSDEEP
49152:SIsY+oZb+wZGTt6IDmYYg+tfxXi1Mq39V:SIg6IDatJXbM9V
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Windows Mail\\smss.exe\"" 51ee1c43b8c4c83a1ee89f486a002e8a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Windows Mail\\smss.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\en-US\\lsass.exe\"" 51ee1c43b8c4c83a1ee89f486a002e8a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Windows Mail\\smss.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\en-US\\lsass.exe\", \"C:\\Users\\Default User\\csrss.exe\"" 51ee1c43b8c4c83a1ee89f486a002e8a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Windows Mail\\smss.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\en-US\\lsass.exe\", \"C:\\Users\\Default User\\csrss.exe\", \"C:\\Users\\Public\\Favorites\\winlogon.exe\"" 51ee1c43b8c4c83a1ee89f486a002e8a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Windows Mail\\smss.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\en-US\\lsass.exe\", \"C:\\Users\\Default User\\csrss.exe\", \"C:\\Users\\Public\\Favorites\\winlogon.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\51ee1c43b8c4c83a1ee89f486a002e8a.exe\"" 51ee1c43b8c4c83a1ee89f486a002e8a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\WmiPrvSE.exe\"" 51ee1c43b8c4c83a1ee89f486a002e8a.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 588 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 776 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 976 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 2624 schtasks.exe 30 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2436 powershell.exe 1688 powershell.exe 1424 powershell.exe 2144 powershell.exe 1596 powershell.exe 2132 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2740 lsass.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\WmiPrvSE.exe\"" 51ee1c43b8c4c83a1ee89f486a002e8a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\WmiPrvSE.exe\"" 51ee1c43b8c4c83a1ee89f486a002e8a.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\Windows Mail\\smss.exe\"" 51ee1c43b8c4c83a1ee89f486a002e8a.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Default User\\csrss.exe\"" 51ee1c43b8c4c83a1ee89f486a002e8a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Users\\Public\\Favorites\\winlogon.exe\"" 51ee1c43b8c4c83a1ee89f486a002e8a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\51ee1c43b8c4c83a1ee89f486a002e8a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\51ee1c43b8c4c83a1ee89f486a002e8a.exe\"" 51ee1c43b8c4c83a1ee89f486a002e8a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\Windows Mail\\smss.exe\"" 51ee1c43b8c4c83a1ee89f486a002e8a.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files (x86)\\Internet Explorer\\en-US\\lsass.exe\"" 51ee1c43b8c4c83a1ee89f486a002e8a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files (x86)\\Internet Explorer\\en-US\\lsass.exe\"" 51ee1c43b8c4c83a1ee89f486a002e8a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Default User\\csrss.exe\"" 51ee1c43b8c4c83a1ee89f486a002e8a.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Users\\Public\\Favorites\\winlogon.exe\"" 51ee1c43b8c4c83a1ee89f486a002e8a.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\51ee1c43b8c4c83a1ee89f486a002e8a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\51ee1c43b8c4c83a1ee89f486a002e8a.exe\"" 51ee1c43b8c4c83a1ee89f486a002e8a.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ipinfo.io 5 ipinfo.io 12 ipinfo.io 13 ipinfo.io -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\3kmwe8.exe csc.exe File created \??\c:\Windows\System32\CSC56C0968DF43F42A2B7751CC2EC385A6.TMP csc.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\en-US\lsass.exe 51ee1c43b8c4c83a1ee89f486a002e8a.exe File created C:\Program Files (x86)\Internet Explorer\en-US\6203df4a6bafc7 51ee1c43b8c4c83a1ee89f486a002e8a.exe File created C:\Program Files (x86)\Windows Mail\smss.exe 51ee1c43b8c4c83a1ee89f486a002e8a.exe File created C:\Program Files (x86)\Windows Mail\69ddcba757bf72 51ee1c43b8c4c83a1ee89f486a002e8a.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\WmiPrvSE.exe 51ee1c43b8c4c83a1ee89f486a002e8a.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\24dbde2999530e 51ee1c43b8c4c83a1ee89f486a002e8a.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Speech\Common\de-DE\csrss.exe 51ee1c43b8c4c83a1ee89f486a002e8a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2576 PING.EXE -
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 51ee1c43b8c4c83a1ee89f486a002e8a.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 51ee1c43b8c4c83a1ee89f486a002e8a.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2576 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2548 schtasks.exe 976 schtasks.exe 1656 schtasks.exe 2216 schtasks.exe 2580 schtasks.exe 2140 schtasks.exe 588 schtasks.exe 2856 schtasks.exe 2976 schtasks.exe 2972 schtasks.exe 1940 schtasks.exe 3020 schtasks.exe 2280 schtasks.exe 1680 schtasks.exe 2704 schtasks.exe 2516 schtasks.exe 776 schtasks.exe 2064 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe Token: SeDebugPrivilege 2436 powershell.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 2132 powershell.exe Token: SeDebugPrivilege 1424 powershell.exe Token: SeDebugPrivilege 1596 powershell.exe Token: SeDebugPrivilege 1688 powershell.exe Token: SeDebugPrivilege 2740 lsass.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2756 wrote to memory of 792 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 34 PID 2756 wrote to memory of 792 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 34 PID 2756 wrote to memory of 792 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 34 PID 792 wrote to memory of 1436 792 csc.exe 36 PID 792 wrote to memory of 1436 792 csc.exe 36 PID 792 wrote to memory of 1436 792 csc.exe 36 PID 2756 wrote to memory of 2436 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 52 PID 2756 wrote to memory of 2436 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 52 PID 2756 wrote to memory of 2436 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 52 PID 2756 wrote to memory of 2132 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 53 PID 2756 wrote to memory of 2132 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 53 PID 2756 wrote to memory of 2132 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 53 PID 2756 wrote to memory of 1688 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 54 PID 2756 wrote to memory of 1688 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 54 PID 2756 wrote to memory of 1688 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 54 PID 2756 wrote to memory of 1596 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 56 PID 2756 wrote to memory of 1596 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 56 PID 2756 wrote to memory of 1596 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 56 PID 2756 wrote to memory of 2144 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 57 PID 2756 wrote to memory of 2144 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 57 PID 2756 wrote to memory of 2144 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 57 PID 2756 wrote to memory of 1424 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 59 PID 2756 wrote to memory of 1424 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 59 PID 2756 wrote to memory of 1424 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 59 PID 2756 wrote to memory of 2244 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 64 PID 2756 wrote to memory of 2244 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 64 PID 2756 wrote to memory of 2244 2756 51ee1c43b8c4c83a1ee89f486a002e8a.exe 64 PID 2244 wrote to memory of 2996 2244 cmd.exe 66 PID 2244 wrote to memory of 2996 2244 cmd.exe 66 PID 2244 wrote to memory of 2996 2244 cmd.exe 66 PID 2244 wrote to memory of 2576 2244 cmd.exe 67 PID 2244 wrote to memory of 2576 2244 cmd.exe 67 PID 2244 wrote to memory of 2576 2244 cmd.exe 67 PID 2244 wrote to memory of 2740 2244 cmd.exe 68 PID 2244 wrote to memory of 2740 2244 cmd.exe 68 PID 2244 wrote to memory of 2740 2244 cmd.exe 68 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\51ee1c43b8c4c83a1ee89f486a002e8a.exe"C:\Users\Admin\AppData\Local\Temp\51ee1c43b8c4c83a1ee89f486a002e8a.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rmhl5yjz\rmhl5yjz.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES782C.tmp" "c:\Windows\System32\CSC56C0968DF43F42A2B7751CC2EC385A6.TMP"3⤵PID:1436
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\WmiPrvSE.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\smss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\en-US\lsass.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Favorites\winlogon.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\51ee1c43b8c4c83a1ee89f486a002e8a.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rWLcZICN77.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2996
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2576
-
-
C:\Program Files (x86)\Internet Explorer\en-US\lsass.exe"C:\Program Files (x86)\Internet Explorer\en-US\lsass.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\en-US\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\en-US\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Internet Explorer\en-US\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Favorites\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Public\Favorites\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Favorites\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "51ee1c43b8c4c83a1ee89f486a002e8a5" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\AppData\Local\Temp\51ee1c43b8c4c83a1ee89f486a002e8a.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "51ee1c43b8c4c83a1ee89f486a002e8a" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\51ee1c43b8c4c83a1ee89f486a002e8a.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "51ee1c43b8c4c83a1ee89f486a002e8a5" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\AppData\Local\Temp\51ee1c43b8c4c83a1ee89f486a002e8a.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD551ee1c43b8c4c83a1ee89f486a002e8a
SHA1ac3559b85e9f8328fc661c4f7dc17d464aa461fa
SHA2562c359780ff1c635fd866c9f81e53ea9a95c0af2c9b303aec259675882dd13253
SHA5123191012d5078beb815ff733c3981545858a30e5051ffbbb7b4bb1dff5bab82004809a0d407af0d8312b241c05738591d7a83ce2e01e0c9b2e8f9d325ca9649d6
-
Filesize
1KB
MD52d15bc063a5d67867a7c9363c0238287
SHA14d7bc377b481e83484bd359f09c450699ec01e1e
SHA256ba71d3c80ec36a6137dc9c4545015ae6b4981eb74c6b9a60606ac6b8e831598b
SHA51252db8c6a433c3880f73f245260f5a1e983294b4512f4d9ff97c5ea722a23ba37fe1c5ed576ee511fd741b07ec80581ff064b1d0fc27e8d14bdff2ff63f9760b7
-
Filesize
184B
MD5e97f52a79a8d26bcda436c99c6e5fb22
SHA1a57b6cdf8bd4fee08fcbdbf98a589e0b1bde7de6
SHA25610f7cf0c20e26eb25602864402e8b9d932d0d0bd68b4711e9fa56b6d9d58c059
SHA51210c1359d65431e02612997302f18393f203898b34d486caa7ea718a8a38477f2e16060bcb207bbb9f85f9d66a0f09f9c43f06e2e254b8bce4618191b946ecb7f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5855bb37e60ace97039c94c6257e0c30a
SHA15f183f885762db20af44ace9659dd319e0457298
SHA25679c193e2f450c3adb25f17c7b0b56d50ffd0267b7f7b308a4ff7e0f1f938ce06
SHA5125a0108f09262097c4caa61b928bd946f03b5110847fd335fa22eedf9a5c3b9c7077fd122601814551125fb6b056dec9275798529cc431ff31e18f5c6c8f92dda
-
Filesize
400B
MD55aa92967ecf6e2f924c88b17c396364b
SHA13552f0e90dad798ca589103c5ee59ecb95466acf
SHA2562b304bf9c0c35974c536eb0ec964f5c39b9a46df1913a1415f3afabf87fbb6ba
SHA512d3e3cad33cdd442cbbc7907e30809dc33684179332dda90c71af75cde23c8567b46b1ff71c8476e2948623ee846f3cd51d518dc7263fe42d786512d269da9623
-
Filesize
235B
MD5a4ef5efbcae4c61e9c79d53ad02547eb
SHA1ce38e6ae372f37ab909bb44e54caa89e2355f8cd
SHA25636b8d47cbf0209a854c2b96c6ade8c149fa1e83855ea7fed3e95791143d49fea
SHA512daf4685ab1b3593ba80200dfdb09ee22ceee413029706259289c781a3708abec9c45e1814b0802b83a1ba196352f20cbda939d1fbab87c1c4bae2f5645a1766d
-
Filesize
1KB
MD58c85ef91c6071d33745325a8fa351c3e
SHA1e3311ceef28823eec99699cc35be27c94eca52d2
SHA2568db3e3a5515da1933036688a9b1918cfc3339fc687008c5325461271904b2d41
SHA5122bb89b07fe46b1c406ed6a560e88cb2b8402b1d61bb71e10887bad661751f64f1e5317fd6c1b301ea4766785b915da31b64e0475cfe36c1f950b32915b5dab7d