Analysis
-
max time kernel
131s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2025 01:07
Static task
static1
Behavioral task
behavioral1
Sample
7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe
Resource
win10v2004-20250129-en
General
-
Target
7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe
-
Size
1.8MB
-
MD5
6bbb637f1077277a20b3507dc97bc7de
-
SHA1
68fcbdf3a03ed5d3b20be5ccb5ba722287e132c0
-
SHA256
7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55
-
SHA512
fcf70736e50c933cb1fde526648483c34a8037ec381bf1dadb8645040b0ed45739b20b3085f468c496f278ecfc19b634e5ed09fb06728f8487655965c6e08ef3
-
SSDEEP
24576:9nKomQbHAScRsd289QkfU9aEENG3xnt7w0sprTOx/vIwtU7nGYpm1CIV:xusQaD89KGhnt0FprTuGn
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Media Player\\Skins\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Portable Devices\\backgroundTaskHost.exe\"" 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Media Player\\Skins\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Portable Devices\\backgroundTaskHost.exe\", \"C:\\Recovery\\WindowsRE\\spoolsv.exe\"" 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Media Player\\Skins\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Portable Devices\\backgroundTaskHost.exe\", \"C:\\Recovery\\WindowsRE\\spoolsv.exe\", \"C:\\Windows\\twain_32\\smss.exe\"" 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Media Player\\Skins\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Portable Devices\\backgroundTaskHost.exe\", \"C:\\Recovery\\WindowsRE\\spoolsv.exe\", \"C:\\Windows\\twain_32\\smss.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe\"" 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Media Player\\Skins\\wininit.exe\"" 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Media Player\\Skins\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3216 1584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 1584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 1584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 1584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 1584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4136 1584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 1584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1244 1584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1416 1584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 1584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4476 1584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 1584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 1584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4248 1584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3124 1584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3752 1584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3140 1584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 1584 schtasks.exe 86 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe -
Executes dropped EXE 1 IoCs
pid Process 4324 backgroundTaskHost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe Set value (str) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Recovery\\WindowsRE\\spoolsv.exe\"" 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Recovery\\WindowsRE\\spoolsv.exe\"" 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe\"" 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe Set value (str) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files (x86)\\Windows Media Player\\Skins\\wininit.exe\"" 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files (x86)\\Windows Media Player\\Skins\\wininit.exe\"" 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe Set value (str) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Program Files\\Windows Portable Devices\\backgroundTaskHost.exe\"" 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Program Files\\Windows Portable Devices\\backgroundTaskHost.exe\"" 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe Set value (str) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\twain_32\\smss.exe\"" 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\twain_32\\smss.exe\"" 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe Set value (str) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe\"" 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ipinfo.io 8 ipinfo.io 42 ipinfo.io -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSCC52DF364B4A04213A29D4E34321A5629.TMP csc.exe File created \??\c:\Windows\System32\m6z17w.exe csc.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Windows Portable Devices\backgroundTaskHost.exe 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe File created C:\Program Files\Windows Portable Devices\eddb19405b7ce1 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe File created C:\Program Files (x86)\Windows Media Player\Skins\wininit.exe 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe File created C:\Program Files (x86)\Windows Media Player\Skins\56085415360792 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\twain_32\smss.exe 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe File opened for modification C:\Windows\twain_32\smss.exe 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe File created C:\Windows\twain_32\69ddcba757bf72 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3216 schtasks.exe 2636 schtasks.exe 2400 schtasks.exe 4476 schtasks.exe 3124 schtasks.exe 3752 schtasks.exe 2300 schtasks.exe 4136 schtasks.exe 1796 schtasks.exe 2944 schtasks.exe 1244 schtasks.exe 2452 schtasks.exe 4248 schtasks.exe 3140 schtasks.exe 5048 schtasks.exe 1312 schtasks.exe 1416 schtasks.exe 1948 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4324 backgroundTaskHost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe Token: SeDebugPrivilege 4324 backgroundTaskHost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1256 wrote to memory of 2492 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 90 PID 1256 wrote to memory of 2492 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 90 PID 2492 wrote to memory of 3136 2492 csc.exe 92 PID 2492 wrote to memory of 3136 2492 csc.exe 92 PID 1256 wrote to memory of 2040 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 111 PID 1256 wrote to memory of 2040 1256 7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe 111 PID 2040 wrote to memory of 2956 2040 cmd.exe 113 PID 2040 wrote to memory of 2956 2040 cmd.exe 113 PID 2040 wrote to memory of 228 2040 cmd.exe 114 PID 2040 wrote to memory of 228 2040 cmd.exe 114 PID 2040 wrote to memory of 4324 2040 cmd.exe 115 PID 2040 wrote to memory of 4324 2040 cmd.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe"C:\Users\Admin\AppData\Local\Temp\7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rfcqkn2s\rfcqkn2s.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB362.tmp" "c:\Windows\System32\CSCC52DF364B4A04213A29D4E34321A5629.TMP"3⤵PID:3136
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\We6PXsq9A6.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2956
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:228
-
-
C:\Program Files\Windows Portable Devices\backgroundTaskHost.exe"C:\Program Files\Windows Portable Devices\backgroundTaskHost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Media Player\Skins\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Skins\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Media Player\Skins\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Portable Devices\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Portable Devices\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Windows\twain_32\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\twain_32\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Windows\twain_32\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f557" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\AppData\Local\Temp\7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f557" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\Temp\7f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD56bbb637f1077277a20b3507dc97bc7de
SHA168fcbdf3a03ed5d3b20be5ccb5ba722287e132c0
SHA2567f5d83a4f3158f5bbb7b556ba3db62dce18162187a54d33ed2355af2060a9f55
SHA512fcf70736e50c933cb1fde526648483c34a8037ec381bf1dadb8645040b0ed45739b20b3085f468c496f278ecfc19b634e5ed09fb06728f8487655965c6e08ef3
-
Filesize
1KB
MD5e908f574ddda5d2acad1e714cb510adb
SHA1eaaa4d6d070fb0e3520c9840861d623298ab3e96
SHA256ddd104b417847e45ece85659bd70fc1743fdf7914f2e0ddd77fe3e65d14f317c
SHA512e59f2ab9568ef207dfb2d3e26e316d2d410831e08e10f42e63c549aad498af71327afedcbfa389b4079fc7f1537f110b6c4be35b189af149b4376d1be5be6689
-
Filesize
240B
MD5176539556c2a27f22666b1da828e04c8
SHA15bff9d3323ae03bb415b8971e3a1c0f10e351171
SHA256a6cf5e2485023f79c6fbbf5d8eb671aaf80b9f97ac6e28e96c2591abe2c0d5bd
SHA5121d6ad94563f4d1069f147eed916e0810bbe99b9f92dd47f739569353ba4a7816d3fda0726372ea7b404886331a8cf9f23e0ef9191d0d43d506aed7a31260b467
-
Filesize
393B
MD551a307ed1353aedac2cdd6bb60edd8b8
SHA1450559106d658d12aba38a5885d0ecc2d683533d
SHA25611e07fdfd7e101789ac72efd9137c9311aaa75d6f3f055103545b8c043cd4edb
SHA512093d2c7f2539b1fe3abe0cdf804babe6fb3b80544a5250d0fd1d4df85c49714c94d8354a5220b9dad21180d99eab6f39617ececb203d3919cca7a316bf325426
-
Filesize
235B
MD5473cfe2e0f3a0f81bc920fffbd989588
SHA1f62abc797f61734917867405107fe0160ec56566
SHA256acfc6e43e152083d236a73516c94b1cfe22b9a743c6feb7b26862aa6fe3e9b9a
SHA512ecb3d75b7f2f4c9dc6f5c99e4698955405356ca59b2f42f836aff6d3ba68516b6a8da38871514d5b04efa7fc9fcc3aa5312dfa30b1d6869c7ea5b2e25bee2b8b
-
Filesize
1KB
MD52c62680283ce681e7f309fc0d845a1fa
SHA153d4d4b14160c74c9469d1203ede758bde5e9b51
SHA2565bda5d5cc4de0e1a04df5c8f0b80fe0a61ea33ed27e6d114fd54a40b78fcad85
SHA512717e54f6dde71d74c74d01001eb05c1b090cc2208da6d12a1c864d095bf46c58960a7db5fae9daa50a54efb634e273c66bc2240c7ec8673819475e1386112cd0