Overview
overview
10Static
static
100ce8e2125c...fa.exe
windows7-x64
100ce8e2125c...fa.exe
windows10-2004-x64
100d08fd5994...a1.exe
windows7-x64
100d08fd5994...a1.exe
windows10-2004-x64
100d39a7ade0...a9.exe
windows7-x64
100d39a7ade0...a9.exe
windows10-2004-x64
100d7cbc8822...d3.exe
windows7-x64
100d7cbc8822...d3.exe
windows10-2004-x64
100da351d641...30.exe
windows7-x64
100da351d641...30.exe
windows10-2004-x64
100dcb9d68dd...81.exe
windows7-x64
100dcb9d68dd...81.exe
windows10-2004-x64
100de35a9720...08.exe
windows7-x64
30de35a9720...08.exe
windows10-2004-x64
30df2367bf9...81.exe
windows7-x64
100df2367bf9...81.exe
windows10-2004-x64
70df7144ed5...52.exe
windows7-x64
100df7144ed5...52.exe
windows10-2004-x64
100df97b99ca...e3.exe
windows7-x64
10df97b99ca...e3.exe
windows10-2004-x64
40e48a47f40...30.exe
windows7-x64
100e48a47f40...30.exe
windows10-2004-x64
100e820aad5e...54.exe
windows7-x64
100e820aad5e...54.exe
windows10-2004-x64
100ea0e36c70...d3.exe
windows7-x64
100ea0e36c70...d3.exe
windows10-2004-x64
100eb27c6385...3a.exe
windows7-x64
100eb27c6385...3a.exe
windows10-2004-x64
100ee8580c3e...ef.exe
windows7-x64
100ee8580c3e...ef.exe
windows10-2004-x64
100eed307263...f5.exe
windows7-x64
100eed307263...f5.exe
windows10-2004-x64
10Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:33
Behavioral task
behavioral1
Sample
0ce8e2125cf9b2549eeb18b14754aa2158878fc9eabcde0f54d75556492048fa.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0ce8e2125cf9b2549eeb18b14754aa2158878fc9eabcde0f54d75556492048fa.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral5
Sample
0d39a7ade0eaa19a185fc11508caeba9.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
0d39a7ade0eaa19a185fc11508caeba9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
0d7cbc882298f639d31191a03ec81bd3.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
0d7cbc882298f639d31191a03ec81bd3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
0da351d641066e6d8ebb95e8bcb6e030.exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
0da351d641066e6d8ebb95e8bcb6e030.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
0dcb9d68dd68eefabbec3c03cc3e8381.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
0dcb9d68dd68eefabbec3c03cc3e8381.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
0de35a97204bf9ccbe98450bbae38fe0e7c92d608328b2e600bf5484b0a3b908.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
0de35a97204bf9ccbe98450bbae38fe0e7c92d608328b2e600bf5484b0a3b908.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
0df2367bf99523e1510e59310538d736cd3b125dcf0d76a09644fe7c65402f81.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
0df2367bf99523e1510e59310538d736cd3b125dcf0d76a09644fe7c65402f81.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
0df7144ed5104422c08fe0b6de1e2452.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
0df7144ed5104422c08fe0b6de1e2452.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
0df97b99ca90dd92e313196ed212ed8bb7931ed5ff381a3dbce0e0479f820ae3.exe
Resource
win7-20241023-en
Behavioral task
behavioral20
Sample
0df97b99ca90dd92e313196ed212ed8bb7931ed5ff381a3dbce0e0479f820ae3.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral21
Sample
0e48a47f400685a0d5ded8ad220d8f30.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
0e48a47f400685a0d5ded8ad220d8f30.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
0e820aad5e8af67e2f996c9261b1b8c500e26eab8fd99d9ec67dfecceb43aa54.exe
Resource
win7-20250207-en
Behavioral task
behavioral24
Sample
0e820aad5e8af67e2f996c9261b1b8c500e26eab8fd99d9ec67dfecceb43aa54.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
0ea0e36c7047f7b2bf48101f2d9f62467b4bbf3749386f53ed607061ad0f0ed3.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
0ea0e36c7047f7b2bf48101f2d9f62467b4bbf3749386f53ed607061ad0f0ed3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
0eb27c638574f831cab876ce13b9043a.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
0eb27c638574f831cab876ce13b9043a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
0ee8580c3e8ccbefcf4d8b060189dd2dadfdb559b420c4a732270d7303fae6ef.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
0ee8580c3e8ccbefcf4d8b060189dd2dadfdb559b420c4a732270d7303fae6ef.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
0eed30726330520f68b4bec97e71989bc143e8755d0b918d2add30a15ce848f5.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
0eed30726330520f68b4bec97e71989bc143e8755d0b918d2add30a15ce848f5.exe
Resource
win10v2004-20250314-en
General
-
Target
0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe
-
Size
1.6MB
-
MD5
1ce9d2fa35466d6d37d1d56f63408884
-
SHA1
a389a7bcde0ed2e53bfe20379fd42ec9db7bf8fc
-
SHA256
0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1
-
SHA512
f3a939183f5bcac1d5cdf92b3061227e407d8e5d0119f40130ce0e31cdcb63e741ba8978fd0ca9c43e4a6e1e68d5dac54eea2dcc9921fd6e787a799b0c441cb2
-
SSDEEP
24576:6sm8JijftfWIqZpyh/X6bSmV2GKz1oncoiF9GFwUvpHk3tSfEybcswrJ4gOEGEk:6D8Jijt+xpS/ekYmLGdhEAf7bCcjE
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 776 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 776 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 776 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 776 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 776 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 776 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 776 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 776 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 776 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 776 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 776 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 776 schtasks.exe 31 -
resource yara_rule behavioral3/memory/2328-1-0x0000000001320000-0x00000000014C2000-memory.dmp dcrat behavioral3/files/0x0006000000019c74-29.dat dcrat behavioral3/files/0x000d000000016d46-73.dat dcrat behavioral3/memory/3060-111-0x0000000000E30000-0x0000000000FD2000-memory.dmp dcrat behavioral3/memory/1364-122-0x0000000001170000-0x0000000001312000-memory.dmp dcrat behavioral3/memory/1788-145-0x0000000000320000-0x00000000004C2000-memory.dmp dcrat behavioral3/memory/1832-157-0x0000000001010000-0x00000000011B2000-memory.dmp dcrat behavioral3/memory/2424-169-0x00000000011E0000-0x0000000001382000-memory.dmp dcrat behavioral3/memory/3056-214-0x0000000000050000-0x00000000001F2000-memory.dmp dcrat behavioral3/memory/556-226-0x0000000000C00000-0x0000000000DA2000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1000 powershell.exe 2968 powershell.exe 2700 powershell.exe 1316 powershell.exe 548 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 3060 sppsvc.exe 1364 sppsvc.exe 1452 sppsvc.exe 1788 sppsvc.exe 1832 sppsvc.exe 2424 sppsvc.exe 2336 sppsvc.exe 2972 sppsvc.exe 1952 sppsvc.exe 3056 sppsvc.exe 556 sppsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2428 schtasks.exe 2772 schtasks.exe 2892 schtasks.exe 2788 schtasks.exe 2728 schtasks.exe 2604 schtasks.exe 2336 schtasks.exe 2812 schtasks.exe 2824 schtasks.exe 2740 schtasks.exe 2644 schtasks.exe 2684 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 3060 sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2328 0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe 1316 powershell.exe 1000 powershell.exe 2700 powershell.exe 548 powershell.exe 2968 powershell.exe 3060 sppsvc.exe 1364 sppsvc.exe 1452 sppsvc.exe 1788 sppsvc.exe 1832 sppsvc.exe 2424 sppsvc.exe 2336 sppsvc.exe 2972 sppsvc.exe 1952 sppsvc.exe 3056 sppsvc.exe 556 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2328 0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe Token: SeDebugPrivilege 1316 powershell.exe Token: SeDebugPrivilege 1000 powershell.exe Token: SeDebugPrivilege 2700 powershell.exe Token: SeDebugPrivilege 548 powershell.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeDebugPrivilege 3060 sppsvc.exe Token: SeDebugPrivilege 1364 sppsvc.exe Token: SeDebugPrivilege 1452 sppsvc.exe Token: SeDebugPrivilege 1788 sppsvc.exe Token: SeDebugPrivilege 1832 sppsvc.exe Token: SeDebugPrivilege 2424 sppsvc.exe Token: SeDebugPrivilege 2336 sppsvc.exe Token: SeDebugPrivilege 2972 sppsvc.exe Token: SeDebugPrivilege 1952 sppsvc.exe Token: SeDebugPrivilege 3056 sppsvc.exe Token: SeDebugPrivilege 556 sppsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2328 wrote to memory of 548 2328 0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe 44 PID 2328 wrote to memory of 548 2328 0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe 44 PID 2328 wrote to memory of 548 2328 0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe 44 PID 2328 wrote to memory of 1316 2328 0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe 45 PID 2328 wrote to memory of 1316 2328 0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe 45 PID 2328 wrote to memory of 1316 2328 0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe 45 PID 2328 wrote to memory of 2700 2328 0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe 46 PID 2328 wrote to memory of 2700 2328 0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe 46 PID 2328 wrote to memory of 2700 2328 0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe 46 PID 2328 wrote to memory of 2968 2328 0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe 49 PID 2328 wrote to memory of 2968 2328 0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe 49 PID 2328 wrote to memory of 2968 2328 0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe 49 PID 2328 wrote to memory of 1000 2328 0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe 50 PID 2328 wrote to memory of 1000 2328 0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe 50 PID 2328 wrote to memory of 1000 2328 0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe 50 PID 2328 wrote to memory of 2324 2328 0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe 54 PID 2328 wrote to memory of 2324 2328 0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe 54 PID 2328 wrote to memory of 2324 2328 0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe 54 PID 2324 wrote to memory of 744 2324 cmd.exe 56 PID 2324 wrote to memory of 744 2324 cmd.exe 56 PID 2324 wrote to memory of 744 2324 cmd.exe 56 PID 2324 wrote to memory of 3060 2324 cmd.exe 57 PID 2324 wrote to memory of 3060 2324 cmd.exe 57 PID 2324 wrote to memory of 3060 2324 cmd.exe 57 PID 2324 wrote to memory of 3060 2324 cmd.exe 57 PID 2324 wrote to memory of 3060 2324 cmd.exe 57 PID 3060 wrote to memory of 2192 3060 sppsvc.exe 58 PID 3060 wrote to memory of 2192 3060 sppsvc.exe 58 PID 3060 wrote to memory of 2192 3060 sppsvc.exe 58 PID 3060 wrote to memory of 1220 3060 sppsvc.exe 59 PID 3060 wrote to memory of 1220 3060 sppsvc.exe 59 PID 3060 wrote to memory of 1220 3060 sppsvc.exe 59 PID 2192 wrote to memory of 1364 2192 WScript.exe 60 PID 2192 wrote to memory of 1364 2192 WScript.exe 60 PID 2192 wrote to memory of 1364 2192 WScript.exe 60 PID 2192 wrote to memory of 1364 2192 WScript.exe 60 PID 2192 wrote to memory of 1364 2192 WScript.exe 60 PID 1364 wrote to memory of 2828 1364 sppsvc.exe 61 PID 1364 wrote to memory of 2828 1364 sppsvc.exe 61 PID 1364 wrote to memory of 2828 1364 sppsvc.exe 61 PID 1364 wrote to memory of 2644 1364 sppsvc.exe 62 PID 1364 wrote to memory of 2644 1364 sppsvc.exe 62 PID 1364 wrote to memory of 2644 1364 sppsvc.exe 62 PID 2828 wrote to memory of 1452 2828 WScript.exe 63 PID 2828 wrote to memory of 1452 2828 WScript.exe 63 PID 2828 wrote to memory of 1452 2828 WScript.exe 63 PID 2828 wrote to memory of 1452 2828 WScript.exe 63 PID 2828 wrote to memory of 1452 2828 WScript.exe 63 PID 1452 wrote to memory of 1936 1452 sppsvc.exe 64 PID 1452 wrote to memory of 1936 1452 sppsvc.exe 64 PID 1452 wrote to memory of 1936 1452 sppsvc.exe 64 PID 1452 wrote to memory of 1948 1452 sppsvc.exe 65 PID 1452 wrote to memory of 1948 1452 sppsvc.exe 65 PID 1452 wrote to memory of 1948 1452 sppsvc.exe 65 PID 1936 wrote to memory of 1788 1936 WScript.exe 66 PID 1936 wrote to memory of 1788 1936 WScript.exe 66 PID 1936 wrote to memory of 1788 1936 WScript.exe 66 PID 1936 wrote to memory of 1788 1936 WScript.exe 66 PID 1936 wrote to memory of 1788 1936 WScript.exe 66 PID 1788 wrote to memory of 1316 1788 sppsvc.exe 67 PID 1788 wrote to memory of 1316 1788 sppsvc.exe 67 PID 1788 wrote to memory of 1316 1788 sppsvc.exe 67 PID 1788 wrote to memory of 1684 1788 sppsvc.exe 68 PID 1788 wrote to memory of 1684 1788 sppsvc.exe 68 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe"C:\Users\Admin\AppData\Local\Temp\0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\0d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\dwm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\Idle.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\sppsvc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EgHMMZxkRU.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:744
-
-
C:\Users\Admin\Downloads\sppsvc.exe"C:\Users\Admin\Downloads\sppsvc.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\61632a84-8cea-46fd-8e68-a4fe1094f2be.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Users\Admin\Downloads\sppsvc.exeC:\Users\Admin\Downloads\sppsvc.exe5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dbd680ef-2754-4629-b988-018dc2a6e378.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\Downloads\sppsvc.exeC:\Users\Admin\Downloads\sppsvc.exe7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cb1ba657-31b7-4fc9-a632-92497e7c4257.vbs"8⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\Downloads\sppsvc.exeC:\Users\Admin\Downloads\sppsvc.exe9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ed69ed00-4d30-4850-8ad7-0451325969fb.vbs"10⤵PID:1316
-
C:\Users\Admin\Downloads\sppsvc.exeC:\Users\Admin\Downloads\sppsvc.exe11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1832 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bb7ad2d6-897a-410a-8a99-3abe9ca3d517.vbs"12⤵PID:2288
-
C:\Users\Admin\Downloads\sppsvc.exeC:\Users\Admin\Downloads\sppsvc.exe13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b778e45a-1c73-4505-ac09-797606878de1.vbs"14⤵PID:1416
-
C:\Users\Admin\Downloads\sppsvc.exeC:\Users\Admin\Downloads\sppsvc.exe15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2d7180ff-082e-4462-954f-a13313adf841.vbs"16⤵PID:1916
-
C:\Users\Admin\Downloads\sppsvc.exeC:\Users\Admin\Downloads\sppsvc.exe17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eb3db5b1-cad1-44b1-a398-3eff57328c02.vbs"18⤵PID:668
-
C:\Users\Admin\Downloads\sppsvc.exeC:\Users\Admin\Downloads\sppsvc.exe19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\52ad6bdc-79f0-4d44-a932-3ea8e3f6e281.vbs"20⤵PID:2416
-
C:\Users\Admin\Downloads\sppsvc.exeC:\Users\Admin\Downloads\sppsvc.exe21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ce2c0ba4-790c-483d-ba54-d6923ca95480.vbs"22⤵PID:2660
-
C:\Users\Admin\Downloads\sppsvc.exeC:\Users\Admin\Downloads\sppsvc.exe23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:556 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\784b7701-ac0e-44d4-bd2d-48d48d6f3076.vbs"24⤵PID:1612
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b38a36bf-80e4-4691-89da-6ad27f9e190f.vbs"24⤵PID:2364
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a47099dc-25d2-4192-ae4b-15615ce13296.vbs"22⤵PID:2296
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\488eecab-55a5-44c3-8365-ea28dea043aa.vbs"20⤵PID:1784
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cbd9576e-4c5f-4f68-afc4-b143cd7256ca.vbs"18⤵PID:2172
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c9f06dc6-ad7f-4298-8611-1b4cd7002bb4.vbs"16⤵PID:2948
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4c451789-16f8-41f0-8bb1-4e015ba167db.vbs"14⤵PID:2344
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3f1fe857-108e-4f1f-8638-c458756baa9b.vbs"12⤵PID:1648
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\60a0841b-bd04-4be4-be71-720e656f5346.vbs"10⤵PID:1684
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\75ea2988-a2f6-4027-b0e1-50cda769c4bb.vbs"8⤵PID:1948
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\09af9f0a-b5d1-4964-8c28-c078f43da080.vbs"6⤵PID:2644
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6b90207f-699d-4dd5-b3a3-aa612d3206e6.vbs"4⤵PID:1220
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Downloads\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Admin\Downloads\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Downloads\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
711B
MD5301a7fce23039c96543ff00dfe64832d
SHA1c659cf5f398b123dafb540d5b49d5c6c7c1cbfd8
SHA2563988ba4236cabe2fee2b59396c2a590b42a0a6a843e8fcfa7553cc31f49933b8
SHA51279788347d397787f46b5663b29e518cbc52b5f5575c40ab51a4985c3f37ff662aaf43d4c54aa64e9cb9094c453cfb7342526b8a7cb25134e9f64fac7d6cc156a
-
Filesize
711B
MD539280ab684a730ac0a8c29798727bda2
SHA18a85cb141a53159fe58e13cb1d492fc13e231ae5
SHA2568b579da90f6a7a9f6e45c91139014b86e2784c472e39f849ee4482bd702d0591
SHA512bd8e111c23373127ceb8ad83508c5104fe80c761129839b443df9ebd3552e427210d87d7995610dd1146c36b0621ff8673a87acc82c19a5e6134aeea927d3983
-
Filesize
711B
MD542772353e3801407da795ac3f6e6853c
SHA115d62a662e355c852a3ccb18bdc77dede039e6a0
SHA2562e2529d146129e93d6cc95331c76509ed6ae78c9a95e259ff83d7fb354f586c7
SHA512de1f4b137af9de4a134c3cb0137888b9b907a891c130e10c9d733d4785c1e36f3d233f7351fca08434b7a7aae6389133a8fd1d2913eca79486ebda51fedb1bf6
-
Filesize
487B
MD51a2a79bde2b7505123c941656856393a
SHA1d7cd964b726135d739c55d412ed682f2de2c9759
SHA256da4ae5aa0de68eda90b933f506e91deec6ca0b51f97c460dfdbcbdbbf9e1d77b
SHA512968a2a170e26a5c6779d5ea64d8fdf7aaa2327f8f9929a74f6358af3d04c0ef2e5da5543cd9f084c1ebd0b4529ebc1cc8d37c25c92c62a5afdac5300acfc3b0e
-
Filesize
710B
MD5ebe35a3934a0c997ddc02eb2bde1d21c
SHA1d35b6b17c21e40a162f99db59c7b6c82edc66510
SHA256da73e82645eae0b46781aa83acd32e75e4f490bc8975bc0dd5fc91077de7aeb4
SHA512ef957c7ca1a63c79fa2953516b845b575b38abc923b7e6f2f084c3d1b1447c0bb807782d4015ad55229d1a9b4c4a9d24ea925e2e17370bc32873b0efa0a506dd
-
Filesize
200B
MD53e2412f277d146a94cbb6d05b005dc4b
SHA1fa0ea591b18bf17e564802c8c5dd4f02f2a6feb9
SHA256b2cf0b001d73a2ebf824ef4d02bfa534656eaa920526bab5cecbf2881a305fcc
SHA5127ab761104f8e164e8e242936a917353ee13cb2c42c78935f39f8b2ee37977588255637c00097622f80bcfd24b0a9eadddf04b87dadda4e9d2654d063c9f1558f
-
Filesize
1.6MB
MD51ce9d2fa35466d6d37d1d56f63408884
SHA1a389a7bcde0ed2e53bfe20379fd42ec9db7bf8fc
SHA2560d08fd5994f0570ef78ba20f575849b2e9c9eb01aeb29c0cd7b5c534552870a1
SHA512f3a939183f5bcac1d5cdf92b3061227e407d8e5d0119f40130ce0e31cdcb63e741ba8978fd0ca9c43e4a6e1e68d5dac54eea2dcc9921fd6e787a799b0c441cb2
-
Filesize
711B
MD55eb01b526e797634bf7f0200ed02e250
SHA115e6c0e3804902f32dffacf762a0b9aeb881bf17
SHA25607cdee9a334b8ba9d39d4d140b02f8175bb2855b6398936bfd97265eee021d01
SHA512a1ecd57c3f990bfb9163d8484b70c080244f9eae06937ff2278281480a7ee4c9cc028393682a23411a6fecb8ae2de697116f8c2a7cb3dc3cbab7b021bf34c4b5
-
Filesize
711B
MD5ac8caab24dd34a084e8753e59ac976a9
SHA162b4a5d067559b5c3a70d788654edc4dd7f06950
SHA256e4bc302252f09a3a3ce606833b75188b6a8666a5cfddf3c064d620a8e11e66c3
SHA512dd3e45ad1374b08b13d5312d25cf6dffc3054ec745c491e7b393bce76768b97463a4f85213c6de95ab925d001af50bde1272cf111ef031221a5f84aa5e4553ef
-
Filesize
711B
MD5706f579014472cf65493905035c55b58
SHA1429fbb61b8e41bcb82808c7e6589bd799bc3b2cc
SHA256f5504d968b4eed5a0a42bcc51788499a4cde5483571759a305d3f0d404e9c364
SHA512cb0d17d816c6d4558e3de419f218d62aec62b963df5fabcac49c3e793269cdb34a680617dc605bc597b6b7093b6a6b783aba9572acfd8f0129d3534ffbf916d0
-
Filesize
711B
MD5bedc2ac535b9a6b939dec64ca7408bd1
SHA1f4f268f53264696404b9b678fb5073f505b09029
SHA256a1d5d8de734a92a1b673c708c90ed37a812300955f0f4369122a8f0e18a537da
SHA5129b04e4f34a51af62b522fb755a97e42ef12d04e110ebaaec487ce9378c48fd836a6efd14076a9b7bcbf5a531494533934b1d1cb76c60aa6d52a64461fed0b15d
-
Filesize
711B
MD5a3f1a6b0a3b4815138b223ea24c917e4
SHA1dc0ea63cc5c85a650c5af2c526f0095a4247a31e
SHA2569bf76325f26e1a2273acfda54212ba4fbbda268419729bfb8386172664dd3bf3
SHA5124ec661ef38cf6dd1b376b17a875e770613ecfb4cad126b651f387f936df38f9b9308631d84d7deb5efc3f6c65c1699b06fc529305e2d431106ced29352822095
-
Filesize
711B
MD559280b14ebdd5dbefd0e2e29aebacd1b
SHA10eb5f5cbb55cdcbc5153a7bd48fc9cd3b2d4bbc2
SHA256df84845eb7bf9d9685cab28c8e964e7aaa4b0eb2e93f6ef2fa7644739e4e2516
SHA5129283ddca2a44307a065a33d2d8a6a890b728ec62ab97033cd1e496030200a4e12e16910a89169cd74acf7f120871ff7f6ad15c34c624e806b08ecabf9f33268b
-
Filesize
711B
MD5ad4fe8745ac25bb3a3d83a2fbfcff29f
SHA1cdaddafa9f6d55938a4b0e25f57fa02921bd9aa0
SHA2560a59c5cc0e0349f1361cc26f27196f3c818c3dc4c3747760f5353b8fd05f1a4c
SHA5125115eb166255cf7f08b4e7fec3e4ff0f3375441383a4a3617eb6a8e6b9503c76f8f7c6a599b6bfbc216e3d326d3e770135b920077e7b0079bad7a88ecca7e45f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52f691dd9cf7349a5558a23c677d41b5f
SHA13a5a8b1732a8d2e2a9ab3d6d13d063d6c4d1fef7
SHA2569f543f7551360ec4c7521e6b9a09e621669f28cde77d0f8f76f9f5dcb8124018
SHA512e9e84171ec1213dbeb518fb0b69f6563fbee3005451fe0d74cc3962c7661db8efcb42eaf2b6d7bf6e3bc1801ec8c700de9a6e742f1bd01f0d611c67119c4f1e8
-
Filesize
1.6MB
MD5c0731565f6754fd0a6b17ca944fd5a49
SHA1fe8f4581a9621d046f9e1c6aff0a28ba08fd06b1
SHA25654525615718b60011b7065786adc22bd6fa8d4f988d63f114269690cf66870b2
SHA512920e9dab3d4875f0ac367803d8b07b96303d4a134eb1f58921b3e766b1f9de35333acc47f4bd65643bf1ef2c9608f311a905bd3341203ba343a046e236ff5401