Analysis
-
max time kernel
117s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-02-2025 05:48
Behavioral task
behavioral1
Sample
e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe
Resource
win10v2004-20250129-en
General
-
Target
e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe
-
Size
769KB
-
MD5
cf40b5e2332d76b97a1a1a18f89b68ef
-
SHA1
2c352c7e4521570c3cd7c99a35b715feed866f03
-
SHA256
e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272
-
SHA512
27ac673faa2306c572a5600195c08c875c47892df513547cfba91674e37fdd0876c2344662c81ecf00a0b3bbe515e07696b248f64e1221bec4398b3b1cff7f9a
-
SSDEEP
12288:CvTnXW/cYwVIB/6f/iJJMA+opW3Ari4VVyZC0+1ctHNt8KF4AXDYZ6:CvTn2whf/MJMA+o3iE0n3a6
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Panther\\actionqueue\\winlogon.exe\"" e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Panther\\actionqueue\\winlogon.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\WmiPrvSE.exe\"" e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Panther\\actionqueue\\winlogon.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\WmiPrvSE.exe\", \"C:\\Windows\\PCHEALTH\\ERRORREP\\QHEADLES\\sppsvc.exe\"" e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Panther\\actionqueue\\winlogon.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\WmiPrvSE.exe\", \"C:\\Windows\\PCHEALTH\\ERRORREP\\QHEADLES\\sppsvc.exe\", \"C:\\Windows\\Installer\\{90140000-006E-0409-0000-0000000FF1CE}\\dwm.exe\"" e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Panther\\actionqueue\\winlogon.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\WmiPrvSE.exe\", \"C:\\Windows\\PCHEALTH\\ERRORREP\\QHEADLES\\sppsvc.exe\", \"C:\\Windows\\Installer\\{90140000-006E-0409-0000-0000000FF1CE}\\dwm.exe\", \"C:\\MSOCache\\All Users\\{90140000-00BA-0409-0000-0000000FF1CE}-C\\services.exe\"" e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Panther\\actionqueue\\winlogon.exe\", \"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\WmiPrvSE.exe\", \"C:\\Windows\\PCHEALTH\\ERRORREP\\QHEADLES\\sppsvc.exe\", \"C:\\Windows\\Installer\\{90140000-006E-0409-0000-0000000FF1CE}\\dwm.exe\", \"C:\\MSOCache\\All Users\\{90140000-00BA-0409-0000-0000000FF1CE}-C\\services.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe\"" e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe -
DCRat payload 3 IoCs
resource yara_rule behavioral1/files/0x00050000000192a1-22.dat family_dcrat_v2 behavioral1/memory/2812-1-0x0000000000F50000-0x0000000001016000-memory.dmp family_dcrat_v2 behavioral1/memory/1192-44-0x0000000000060000-0x0000000000126000-memory.dmp family_dcrat_v2 -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\Panther\\actionqueue\\winlogon.exe\"" e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\Panther\\actionqueue\\winlogon.exe\"" e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\WmiPrvSE.exe\"" e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\Installer\\{90140000-006E-0409-0000-0000000FF1CE}\\dwm.exe\"" e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\MSOCache\\All Users\\{90140000-00BA-0409-0000-0000000FF1CE}-C\\services.exe\"" e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\MSOCache\\All Users\\{90140000-00BA-0409-0000-0000000FF1CE}-C\\services.exe\"" e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe\"" e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\MSOCache\\All Users\\{90140000-0116-0409-1000-0000000FF1CE}-C\\WmiPrvSE.exe\"" e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\PCHEALTH\\ERRORREP\\QHEADLES\\sppsvc.exe\"" e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\PCHEALTH\\ERRORREP\\QHEADLES\\sppsvc.exe\"" e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\Installer\\{90140000-006E-0409-0000-0000000FF1CE}\\dwm.exe\"" e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe\"" e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC244CAE52654446DA77C518DC5D73A0.TMP csc.exe File created \??\c:\Windows\System32\byyuy-.exe csc.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\PCHEALTH\ERRORREP\QHEADLES\sppsvc.exe e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe File created C:\Windows\PCHEALTH\ERRORREP\QHEADLES\0a1fd5f707cd16 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe File created C:\Windows\Panther\actionqueue\winlogon.exe e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe File created C:\Windows\Panther\actionqueue\cc11b995f2a76d e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe File created C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\dwm.exe e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe File created C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\6cb0b6c459d5d3 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3000 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3000 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2800 schtasks.exe 2720 schtasks.exe 2344 schtasks.exe 2428 schtasks.exe 2684 schtasks.exe 2180 schtasks.exe 2164 schtasks.exe 864 schtasks.exe 1336 schtasks.exe 960 schtasks.exe 2340 schtasks.exe 2176 schtasks.exe 1632 schtasks.exe 2304 schtasks.exe 3024 schtasks.exe 1820 schtasks.exe 316 schtasks.exe 1728 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 1192 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 1192 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 1192 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe Token: SeDebugPrivilege 1192 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2812 wrote to memory of 2488 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 33 PID 2812 wrote to memory of 2488 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 33 PID 2812 wrote to memory of 2488 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 33 PID 2488 wrote to memory of 1492 2488 csc.exe 35 PID 2488 wrote to memory of 1492 2488 csc.exe 35 PID 2488 wrote to memory of 1492 2488 csc.exe 35 PID 2812 wrote to memory of 2604 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 51 PID 2812 wrote to memory of 2604 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 51 PID 2812 wrote to memory of 2604 2812 e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe 51 PID 2604 wrote to memory of 3036 2604 cmd.exe 53 PID 2604 wrote to memory of 3036 2604 cmd.exe 53 PID 2604 wrote to memory of 3036 2604 cmd.exe 53 PID 2604 wrote to memory of 3000 2604 cmd.exe 54 PID 2604 wrote to memory of 3000 2604 cmd.exe 54 PID 2604 wrote to memory of 3000 2604 cmd.exe 54 PID 2604 wrote to memory of 1192 2604 cmd.exe 55 PID 2604 wrote to memory of 1192 2604 cmd.exe 55 PID 2604 wrote to memory of 1192 2604 cmd.exe 55 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe"C:\Users\Admin\AppData\Local\Temp\e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kwox43q1\kwox43q1.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFDB0.tmp" "c:\Windows\System32\CSC244CAE52654446DA77C518DC5D73A0.TMP"3⤵PID:1492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZLEXxwgzZJ.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3036
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3000
-
-
C:\Users\Admin\AppData\Local\Temp\e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe"C:\Users\Admin\AppData\Local\Temp\e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Windows\Panther\actionqueue\winlogon.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Panther\actionqueue\winlogon.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Windows\Panther\actionqueue\winlogon.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\WmiPrvSE.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Windows\PCHEALTH\ERRORREP\QHEADLES\sppsvc.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\PCHEALTH\ERRORREP\QHEADLES\sppsvc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Windows\PCHEALTH\ERRORREP\QHEADLES\sppsvc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\dwm.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\dwm.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\dwm.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\services.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272e" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Local\Temp\e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272e" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Local\Temp\e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2800
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d045f4862a2530fc39ca53a8ed78d28d
SHA1f0194fb5d96d8ac22df2e8d838bb397c11058436
SHA256840bfdd608f8c3fcb52042ca9b9d4c5ac5f1313497aa7777dec89b22d3068606
SHA51200e2d252c5e91380e4989d84b938bdb18618d1d8cf44680147a2a00639e5f4ec08e63e0c9e60f9ca69792e7a0393d7afe04744fb7145688901c79f8639669934
-
Filesize
230B
MD5cec2a9179006119b04274ecdf8d64412
SHA1f172131eb8e1196ffd6471750bdf2f5f782ce244
SHA256e02ecab5a3d0676feb1babb785088ec13646dc8fb1f038f74fabf372d2c15945
SHA512834cfefb0ed86394831e62e5980e526534c7fdd59da96cc4af434578ae30867a0f7f04305a834a48b1041b724b4eff9d4260370bda4e317a547b8badc4df8166
-
Filesize
769KB
MD5cf40b5e2332d76b97a1a1a18f89b68ef
SHA12c352c7e4521570c3cd7c99a35b715feed866f03
SHA256e2fbb2295fdaf8d692657bb330682117c536f5b04c3ee0afdf70a8541a27f272
SHA51227ac673faa2306c572a5600195c08c875c47892df513547cfba91674e37fdd0876c2344662c81ecf00a0b3bbe515e07696b248f64e1221bec4398b3b1cff7f9a
-
Filesize
375B
MD544cfc5e435b7fd4d2bbccbf84b984a2e
SHA1b164504b0d09366646eb10c157d4f0c413215a1f
SHA2564fe826aa114e7871524a45845fa1790cdeff288fb2f999f952285f9cd47b412c
SHA51281496e5a6f617a8bfc091b9f1ade4cf2f5dc3de1e708c68e7ca34366cc9fa844806930d2596301ab51896de1f96ff81ce92c109c2cb37cc7ccff95b765edc286
-
Filesize
235B
MD51f2500d652d60c0a45e6086cd3d5d8e9
SHA13a5be9181557372d66bc493b57ddec32d30005d5
SHA256c6c93ea703bf059ae8ee9ff36b9e4d51ca2bdb5463048012077eb42bcdb555a1
SHA5127edce23f4b0daed49b7b43b3fb85db72b1a2cedbf0ee788d82847dd7a78f1e0a484d1c4c6fbf5c9ba621228c9dcd3a6909a9a41db6161c082edd202123732b27
-
Filesize
1KB
MD5078586b266e519b5c113064d7a0bf45c
SHA1a9395c0ef35add5c75591ebb94c85c1f33f408bf
SHA256ccf292ff9f142b204ad4f4481a044ba8f9ab274305dcb604bf0b8ae91819ab1e
SHA5125b8eb6aad62657309088c4668d633c2aa6324d4824ec32c3c5e133df0a5493a4342c980e077ba565f3aab29c58f95c8db7195415a1e554384405c1457730f959