Analysis
-
max time kernel
118s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-01-2025 03:25
Static task
static1
Behavioral task
behavioral1
Sample
a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe
Resource
win10v2004-20250129-en
General
-
Target
a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe
-
Size
1.8MB
-
MD5
030fdca6a01f5aefa1a089d31c87a73e
-
SHA1
fdcbea38bc25badb5e158c83b86fa0eb59e2404d
-
SHA256
a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4
-
SHA512
b6d1b32830a40a3780f6c46eeed30c0227e601b476764ac14bd54d5f719a782bb6966cffb59718401db83d91673bbf9d39fdb0dc0749b67610811eefa3394456
-
SSDEEP
49152:cHH3s3SsnEPgb1ND8WbGc3fzL3I+nsNqdfjyxh:wH3s3SsEPgb1WpcPzL5dmxh
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\explorer.exe\", \"C:\\Users\\All Users\\Desktop\\sppsvc.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\lsass.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\csrss.exe\", \"C:\\Users\\Default User\\wininit.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe\"" a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\explorer.exe\"" a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\explorer.exe\", \"C:\\Users\\All Users\\Desktop\\sppsvc.exe\"" a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\explorer.exe\", \"C:\\Users\\All Users\\Desktop\\sppsvc.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\lsass.exe\"" a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\explorer.exe\", \"C:\\Users\\All Users\\Desktop\\sppsvc.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\lsass.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\csrss.exe\"" a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\explorer.exe\", \"C:\\Users\\All Users\\Desktop\\sppsvc.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\lsass.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\csrss.exe\", \"C:\\Users\\Default User\\wininit.exe\"" a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2684 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 2684 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2684 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 2684 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2684 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 2684 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 2684 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2684 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2684 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 2684 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1364 2684 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 2684 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 2684 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 592 2684 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1776 2684 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2684 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 2684 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 560 2684 schtasks.exe 30 -
Executes dropped EXE 1 IoCs
pid Process 3000 explorer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Users\\Default User\\wininit.exe\"" a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Users\\All Users\\Desktop\\sppsvc.exe\"" a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\lsass.exe\"" a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\csrss.exe\"" a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\csrss.exe\"" a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Users\\Default User\\wininit.exe\"" a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe\"" a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe\"" a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\inf\\explorer.exe\"" a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\inf\\explorer.exe\"" a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Users\\All Users\\Desktop\\sppsvc.exe\"" a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\lsass.exe\"" a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC6BCADE9529404DFAB3A8E925B4F1E299.TMP csc.exe File created \??\c:\Windows\System32\dzuhbf.exe csc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\inf\7a0fd90576e088 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe File created C:\Windows\inf\explorer.exe a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 436 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 436 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2892 schtasks.exe 2360 schtasks.exe 1668 schtasks.exe 560 schtasks.exe 2268 schtasks.exe 2716 schtasks.exe 2896 schtasks.exe 1968 schtasks.exe 2860 schtasks.exe 2176 schtasks.exe 1776 schtasks.exe 2720 schtasks.exe 2576 schtasks.exe 2020 schtasks.exe 1364 schtasks.exe 1760 schtasks.exe 1712 schtasks.exe 592 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 3000 explorer.exe 3000 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe Token: SeDebugPrivilege 3000 explorer.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1420 wrote to memory of 3016 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 34 PID 1420 wrote to memory of 3016 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 34 PID 1420 wrote to memory of 3016 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 34 PID 3016 wrote to memory of 572 3016 csc.exe 36 PID 3016 wrote to memory of 572 3016 csc.exe 36 PID 3016 wrote to memory of 572 3016 csc.exe 36 PID 1420 wrote to memory of 1152 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 53 PID 1420 wrote to memory of 1152 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 53 PID 1420 wrote to memory of 1152 1420 a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe 53 PID 1152 wrote to memory of 1264 1152 cmd.exe 55 PID 1152 wrote to memory of 1264 1152 cmd.exe 55 PID 1152 wrote to memory of 1264 1152 cmd.exe 55 PID 1152 wrote to memory of 436 1152 cmd.exe 56 PID 1152 wrote to memory of 436 1152 cmd.exe 56 PID 1152 wrote to memory of 436 1152 cmd.exe 56 PID 1152 wrote to memory of 3000 1152 cmd.exe 57 PID 1152 wrote to memory of 3000 1152 cmd.exe 57 PID 1152 wrote to memory of 3000 1152 cmd.exe 57 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe"C:\Users\Admin\AppData\Local\Temp\a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\45xnqxnd\45xnqxnd.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC9E.tmp" "c:\Windows\System32\CSC6BCADE9529404DFAB3A8E925B4F1E299.TMP"3⤵PID:572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nUDvSSpall.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1264
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:436
-
-
C:\Windows\inf\explorer.exe"C:\Windows\inf\explorer.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Windows\inf\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\inf\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Windows\inf\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Desktop\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\All Users\Desktop\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Desktop\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4a" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\Temp\a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4a" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\AppData\Local\Temp\a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:560
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5eba8a0323c4a55b97f650f7f0f09f1b6
SHA1c50006d5214ad9196c8d0056442d23ef0b464600
SHA2560599ce738553a15d1795fcd9f489576ee7df9d1ffbd8bdc0cb6e78d72f270f92
SHA512a0a9ac8426aa8c6518dcdaa1bed96ecaa19f25331beba048787b7c79e7d7bfb004f0cb948e37843d1d09a16cff8ece0b5de8e32066b31be2f531b14592faef1d
-
Filesize
155B
MD54a029a3d0e483b547a1a29ed07e75755
SHA129e24e324cfe05db2aa007ccd846558dbff6260e
SHA2562f6aced57bd11446f074dd6f6aa12da5ebd91a4ad96262d4b443e8a9f8f8c8dd
SHA5121da28a9277b73604dc8c1421dda614d9ae64a5c8e7f7d06359b9bfc3b0415bc7e3d97691df3ef1dbb896cf7597c6bad336d491e9c374a9da046b9b4bbe2ba4a6
-
Filesize
1.8MB
MD5030fdca6a01f5aefa1a089d31c87a73e
SHA1fdcbea38bc25badb5e158c83b86fa0eb59e2404d
SHA256a18ae160c885960f9d06df081a4e8b766010d4db40634a8171c4e142dd8a48e4
SHA512b6d1b32830a40a3780f6c46eeed30c0227e601b476764ac14bd54d5f719a782bb6966cffb59718401db83d91673bbf9d39fdb0dc0749b67610811eefa3394456
-
Filesize
359B
MD5bd7ac8290485b6f8b989c2fe460cae88
SHA1b26a37152cc33dc54c68b879e5ce0cb8cecc959d
SHA2569c52fc94379b21d154f03e5b89775e5b9f8909ca9d5a42735f5dced135837153
SHA512bb7ee7e8395f4c59edd220748503fa94068c29ae03338a3880972fcdb1b9f3d6597a92cfd6f85cbd848b79cfe77ade389e6ac76dd1422c388471a1863890bc58
-
Filesize
235B
MD560c79ec2587a9690acdf01f636dee6c5
SHA1aaf1c2ba85511645c1c06303e6923d5fd06aefca
SHA25623fde99a78fc59721372fb224843cacddb5948b52466473a081de6e9dc618f56
SHA5125207acd50979734ed277df72c82e4dd4398f808fa817917738477199970b9d31a0f8fff101aa17c2adbc7239e6c237e31ff00b977438b7474aab547700309d03
-
Filesize
1KB
MD59446a6998523ec187daa3d79bec9c8fa
SHA116c7f73aef03c8a15b4d9e8b1cfa5183caf7ca96
SHA256f55f1bd2c1246cfb3b60cd8649fcc78b3837896bdf5132d6fc8ea0ecabf892d7
SHA512fac3ad1b0c8663aaa94cd66b6ea0aa1848e570ff4a22b709cf2696abb76e28f42fb0d2a74316a7ad86bb6216177013c6b71ce2f4df139edc3054a03ee3467c9d