Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-02-2025 08:29
Behavioral task
behavioral1
Sample
FatalityCrack/Bunifu.Licensing.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
FatalityCrack/Bunifu.Licensing.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
FatalityCrack/Bunifu.UI.WinForms.1.5.3.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
FatalityCrack/Bunifu.UI.WinForms.1.5.3.dll
Resource
win10v2004-20250129-en
Behavioral task
behavioral5
Sample
FatalityCrack/Fatality.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
FatalityCrack/Fatality.exe
Resource
win10v2004-20250129-en
General
-
Target
FatalityCrack/Fatality.exe
-
Size
4.0MB
-
MD5
fbd12d4ed9c24c092a1690cc37724957
-
SHA1
9d8709497378bb43d7d77d74b4919a36c01c895a
-
SHA256
27e56c30c96f880010fb2ec6151ca1176c7292541050ce3f2158b38e82f9f46c
-
SHA512
829c07f37b99c563065ce84b1a0d721ac93e1b2092d358c297a001c163cd278f43d4f21661dbe7001ecba9841079ba66b57229041dc0698a9a28975ca7c5c2a0
-
SSDEEP
98304:hBaYSF0HWypBty+P/AGcGFvK/NWIpskZHDRgx3iS:hB/Hhp6CK/Nv5kyS
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1384 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 708 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 960 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1360 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 1136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 1136 schtasks.exe 30 -
UAC bypass 3 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" providerCrt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" providerCrt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" providerCrt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cmd.exe -
resource yara_rule behavioral5/files/0x00070000000120fe-7.dat dcrat behavioral5/files/0x000500000001953a-24.dat dcrat behavioral5/memory/2748-28-0x0000000000D80000-0x000000000108A000-memory.dmp dcrat behavioral5/memory/896-81-0x0000000000E90000-0x000000000119A000-memory.dmp dcrat behavioral5/memory/1044-92-0x0000000000200000-0x000000000050A000-memory.dmp dcrat behavioral5/memory/2508-104-0x0000000000FE0000-0x00000000012EA000-memory.dmp dcrat -
Executes dropped EXE 6 IoCs
pid Process 1260 Fatality2.exe 2824 fatality.exe 2748 providerCrt.exe 896 cmd.exe 1044 cmd.exe 2508 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 2648 cmd.exe 2648 cmd.exe -
Checks whether UAC is enabled 1 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cmd.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cmd.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA providerCrt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" providerCrt.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cmd.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\cc11b995f2a76d providerCrt.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\WmiPrvSE.exe providerCrt.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\24dbde2999530e providerCrt.exe File created C:\Program Files (x86)\Windows Media Player\en-US\cmd.exe providerCrt.exe File created C:\Program Files (x86)\Windows Media Player\en-US\ebf1f9fa8afd6d providerCrt.exe File created C:\Program Files (x86)\Windows Mail\winlogon.exe providerCrt.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Web\Wallpaper\Windows\csrss.exe providerCrt.exe File opened for modification C:\Windows\Web\Wallpaper\Windows\csrss.exe providerCrt.exe File created C:\Windows\Web\Wallpaper\Windows\886983d96e3d3e providerCrt.exe File created C:\Windows\es-ES\services.exe providerCrt.exe File created C:\Windows\es-ES\c5b4cb5e9653cc providerCrt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fatality2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2968 schtasks.exe 2988 schtasks.exe 2272 schtasks.exe 2424 schtasks.exe 1504 schtasks.exe 1984 schtasks.exe 2460 schtasks.exe 2804 schtasks.exe 2352 schtasks.exe 2152 schtasks.exe 708 schtasks.exe 2264 schtasks.exe 1060 schtasks.exe 1360 schtasks.exe 3028 schtasks.exe 2812 schtasks.exe 1652 schtasks.exe 1268 schtasks.exe 960 schtasks.exe 1968 schtasks.exe 2348 schtasks.exe 2356 schtasks.exe 2492 schtasks.exe 3016 schtasks.exe 2112 schtasks.exe 1384 schtasks.exe 1816 schtasks.exe 1940 schtasks.exe 1756 schtasks.exe 3064 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2748 providerCrt.exe 2748 providerCrt.exe 2748 providerCrt.exe 2748 providerCrt.exe 2748 providerCrt.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe 896 cmd.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1924 Fatality.exe Token: SeDebugPrivilege 2748 providerCrt.exe Token: SeDebugPrivilege 896 cmd.exe Token: SeDebugPrivilege 1044 cmd.exe Token: SeDebugPrivilege 2508 cmd.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1924 wrote to memory of 1260 1924 Fatality.exe 31 PID 1924 wrote to memory of 1260 1924 Fatality.exe 31 PID 1924 wrote to memory of 1260 1924 Fatality.exe 31 PID 1924 wrote to memory of 1260 1924 Fatality.exe 31 PID 1924 wrote to memory of 2824 1924 Fatality.exe 32 PID 1924 wrote to memory of 2824 1924 Fatality.exe 32 PID 1924 wrote to memory of 2824 1924 Fatality.exe 32 PID 1924 wrote to memory of 2824 1924 Fatality.exe 32 PID 1260 wrote to memory of 2752 1260 Fatality2.exe 33 PID 1260 wrote to memory of 2752 1260 Fatality2.exe 33 PID 1260 wrote to memory of 2752 1260 Fatality2.exe 33 PID 1260 wrote to memory of 2752 1260 Fatality2.exe 33 PID 2752 wrote to memory of 2648 2752 WScript.exe 35 PID 2752 wrote to memory of 2648 2752 WScript.exe 35 PID 2752 wrote to memory of 2648 2752 WScript.exe 35 PID 2752 wrote to memory of 2648 2752 WScript.exe 35 PID 2648 wrote to memory of 2748 2648 cmd.exe 37 PID 2648 wrote to memory of 2748 2648 cmd.exe 37 PID 2648 wrote to memory of 2748 2648 cmd.exe 37 PID 2648 wrote to memory of 2748 2648 cmd.exe 37 PID 2748 wrote to memory of 896 2748 providerCrt.exe 68 PID 2748 wrote to memory of 896 2748 providerCrt.exe 68 PID 2748 wrote to memory of 896 2748 providerCrt.exe 68 PID 896 wrote to memory of 1404 896 cmd.exe 69 PID 896 wrote to memory of 1404 896 cmd.exe 69 PID 896 wrote to memory of 1404 896 cmd.exe 69 PID 896 wrote to memory of 3048 896 cmd.exe 70 PID 896 wrote to memory of 3048 896 cmd.exe 70 PID 896 wrote to memory of 3048 896 cmd.exe 70 PID 1404 wrote to memory of 1044 1404 WScript.exe 71 PID 1404 wrote to memory of 1044 1404 WScript.exe 71 PID 1404 wrote to memory of 1044 1404 WScript.exe 71 PID 1044 wrote to memory of 2948 1044 cmd.exe 72 PID 1044 wrote to memory of 2948 1044 cmd.exe 72 PID 1044 wrote to memory of 2948 1044 cmd.exe 72 PID 1044 wrote to memory of 2496 1044 cmd.exe 73 PID 1044 wrote to memory of 2496 1044 cmd.exe 73 PID 1044 wrote to memory of 2496 1044 cmd.exe 73 PID 2948 wrote to memory of 2508 2948 WScript.exe 74 PID 2948 wrote to memory of 2508 2948 WScript.exe 74 PID 2948 wrote to memory of 2508 2948 WScript.exe 74 PID 2508 wrote to memory of 1940 2508 cmd.exe 75 PID 2508 wrote to memory of 1940 2508 cmd.exe 75 PID 2508 wrote to memory of 1940 2508 cmd.exe 75 PID 2508 wrote to memory of 1876 2508 cmd.exe 76 PID 2508 wrote to memory of 1876 2508 cmd.exe 76 PID 2508 wrote to memory of 1876 2508 cmd.exe 76 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" providerCrt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" providerCrt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" providerCrt.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FatalityCrack\Fatality.exe"C:\Users\Admin\AppData\Local\Temp\FatalityCrack\Fatality.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\Fatality2.exe"C:\Users\Admin\AppData\Local\Temp\Fatality2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\comSavesCommon\sc70IAxKPvTolc.vbe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\comSavesCommon\0DO98.bat" "4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\comSavesCommon\providerCrt.exe"C:\comSavesCommon\providerCrt.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2748 -
C:\Program Files (x86)\Windows Media Player\en-US\cmd.exe"C:\Program Files (x86)\Windows Media Player\en-US\cmd.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:896 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c3c26817-273e-415c-b18e-993da5101c9f.vbs"7⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Program Files (x86)\Windows Media Player\en-US\cmd.exe"C:\Program Files (x86)\Windows Media Player\en-US\cmd.exe"8⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1044 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a97f5dd1-394d-41b6-aa16-df538cba72f9.vbs"9⤵
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Program Files (x86)\Windows Media Player\en-US\cmd.exe"C:\Program Files (x86)\Windows Media Player\en-US\cmd.exe"10⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2508 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ded0dd61-0258-439c-9e14-4f004a066af8.vbs"11⤵PID:1940
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f6715d62-0c8c-4c7c-94ff-7afec94366c2.vbs"11⤵PID:1876
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fa8b52ac-88c0-4eb9-bb03-0fecca8b8a6e.vbs"9⤵PID:2496
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\77d2ba87-ed14-4b22-81e1-d8df04fb8f07.vbs"7⤵PID:3048
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\fatality.exe"C:\Users\Admin\AppData\Local\Temp\fatality.exe"2⤵
- Executes dropped EXE
PID:2824
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Windows\Web\Wallpaper\Windows\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Web\Wallpaper\Windows\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Windows\Web\Wallpaper\Windows\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\comSavesCommon\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\comSavesCommon\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\comSavesCommon\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Media Player\en-US\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\en-US\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\en-US\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Mail\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Windows\es-ES\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\es-ES\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Windows\es-ES\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
509B
MD58a36121b5e56542756581c1fa0a0a334
SHA182634aca01682fd9215f04eccb5f36cd5f64ce86
SHA25681d66ba3287cb9e129028bf9f8ed97502c0cc198ae4d5ba07da33dfd47a25c35
SHA512967c91c4cc3dfac01c6ab7439f54ef70039c357ea911dcfce715c0d9af5c8c95fa52d717ccfc7d0a2e9caa508ff310ea6b17f5e9ba9b9503dd54634c7c349258
-
Filesize
3.3MB
MD5d7a497c51a219967de0636c63d0b6ff7
SHA1b2a027f0139135dca65c417ee9d1f5963c965825
SHA2563f7dbeb177934d53205b93a27b9f4262fe0f46aaf090326cb8e2069d90d0414c
SHA512728a0ce0e6e2e60f3bc69786f7d69939b171279d07aafcc37720156954bd96d707a035bffe0497463bb0483c82a03c57c5b33624a3114526d12dd43fa509c921
-
Filesize
733B
MD50eed227a5bfdec368850e785f9f4609a
SHA191e977c2add5ab97ec0d609cc1187f7211dd9507
SHA2568422c6817bbd5855b53c310ffc9318136dfa6bfb9fc637cb940c9793d2373d46
SHA51225b26fe146e5dd1f51f6c4195084587947f2c0fa612c132cd67146fe7710a2002e16ce90a6dd280c644fd11bc205e8b12693e134c94f0e64df3bf1c260a6aae6
-
Filesize
732B
MD5376253be674899c257827b9d9cff5ab8
SHA12492beee3a48856f59ce72e69b2de12b664b61e9
SHA2561048690bc99796670982168467f76cab2594c95a442da1321cdadf95e002bc16
SHA512039f347fa24b914ba1403586076341c633c23590d0f176de845cc9bbcde41a9934e30a3663cbc9f203284290b689a80276dd6fd1af259c3abf85d2abf5a771a0
-
Filesize
733B
MD5220e22851e9cea746cb0ac12ef80aa6c
SHA1a7a244985c078c2b60b0f8e43ba9ec2c04c93f1d
SHA256b1c5863c84b8c86fd5231c686b58c87b2e6b0ca8b7e2fc2335241314ceb77a83
SHA512e1030e00e2268647bbbac89835e03cfa6b26809645828f8c958ac3e83d60901c41d8e9cd3bd26419ce22f502250aeae44ef2f8e928a90e2a4f3192e0260316f5
-
Filesize
2.0MB
MD5b5ae62edbf81a0dec30fedcc6d136245
SHA19f89cca56f20cb73503e068f5bb115fdda0cf272
SHA2565cd7137393dddb5cd41a55429871f443dcf6c2791eeaaade4fdb43f7a07c8865
SHA5123e525757ca541897e3766f73e53f21ac4ba1147ee33cc5df2117131808de8e6a3c576d8799e22dc3c76afe163102cc8517a3834388c1f06365e892a389166cc7
-
Filesize
35B
MD5287a1d2eb08c19f2c25d7f2ae9f2514c
SHA102848644d030ea07622280f44c4de07a995ee18e
SHA256a1c6a60f1b7ddb527a30dad1c3073916f7068a2fdbb2b15598f3905b42cbb52a
SHA512e5a31793fb0f147fd10344caf7527a1a827a5aaab9b8f12c18d6fb067312b43346b4f82f099450158a5aa1552cfbe9dc811d801861fe4c8f61e0c493f32f428b
-
Filesize
197B
MD5b0e77cae01fcf490ba345155c34c462d
SHA18b1a27868b122c54db4b55a1f9bb11ae1f9a8d9b
SHA256aabe1b22990d934e5723fdd4199bb2a22d5b58c25151698f66a83646e86fb278
SHA512b1f8519895d6c5c92acdf124c82530debedaa9c0f673b92babc92ceceb4f8c579f8060f093bbe6c20bbc6358ce29735dcca5d0338a9deafe508a43b160b25363
-
Filesize
3.0MB
MD5d6ad419407e01490a6423c86dc133a2b
SHA13f281e19055eb89000bccdffe11243663134c762
SHA2569055ac76247c7b28a3f66bef41ec65e280b5a729862bc36789fa41e5ae7c53ce
SHA5126da8a0e699a922f9e7f335467540f92fadc79ea7bd840ebc2d86e9be3909421c9c494da7df5c72ad5ef2a818f718ca67886de7b45da93e6cb050ebefb0a6119d