Overview
overview
10Static
static
1084b12442aa...e4.exe
windows7-x64
1084b12442aa...e4.exe
windows10-2004-x64
1084c3944913...92.exe
windows7-x64
184c3944913...92.exe
windows10-2004-x64
184debf79f2...ff.exe
windows7-x64
184debf79f2...ff.exe
windows10-2004-x64
184f75ab85b...fd.exe
windows7-x64
1084f75ab85b...fd.exe
windows10-2004-x64
10855deb7775...d7.exe
windows7-x64
10855deb7775...d7.exe
windows10-2004-x64
1085744dd3f6...0b.exe
windows7-x64
785744dd3f6...0b.exe
windows10-2004-x64
785c94c7c76...5f.exe
windows7-x64
1085c94c7c76...5f.exe
windows10-2004-x64
1085d0793219...96.exe
windows7-x64
1085d0793219...96.exe
windows10-2004-x64
1085da941cd1...86.exe
windows7-x64
385da941cd1...86.exe
windows10-2004-x64
385edcd8fbc...42.exe
windows7-x64
1085edcd8fbc...42.exe
windows10-2004-x64
108601303574...8e.exe
windows7-x64
108601303574...8e.exe
windows10-2004-x64
1086513494c7...6d.exe
windows7-x64
1086513494c7...6d.exe
windows10-2004-x64
1086700eca73...12.exe
windows7-x64
1086700eca73...12.exe
windows10-2004-x64
10867e002192...1f.exe
windows7-x64
10867e002192...1f.exe
windows10-2004-x64
1086c8fa2e13...a0.exe
windows7-x64
1086c8fa2e13...a0.exe
windows10-2004-x64
1086ca2f06f1...26.exe
windows7-x64
1086ca2f06f1...26.exe
windows10-2004-x64
10Analysis
-
max time kernel
59s -
max time network
58s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 20:17
Behavioral task
behavioral1
Sample
84b12442aac5bc73f568e7fa4d5d958ba9edc5bdc504d16f499a30ce549965e4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
84b12442aac5bc73f568e7fa4d5d958ba9edc5bdc504d16f499a30ce549965e4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
84c3944913d37db4d64ab41d8ceb266686cc28048d92b7aad2e15467adf75092.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
84c3944913d37db4d64ab41d8ceb266686cc28048d92b7aad2e15467adf75092.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
84debf79f2864b51cf49de435c5fc2ff.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
84debf79f2864b51cf49de435c5fc2ff.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
84f75ab85b7776371d89c84d47ac58fd.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
84f75ab85b7776371d89c84d47ac58fd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
855deb7775f714f1fc46d29fea8008d7.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
855deb7775f714f1fc46d29fea8008d7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
85744dd3f65e4636d5d433ed2a070c50a90375a38356c175ed31975813b4610b.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
85744dd3f65e4636d5d433ed2a070c50a90375a38356c175ed31975813b4610b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
85c94c7c76edef200af7308df08946171efa15cc64e34da0235a6582538fe75f.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
85c94c7c76edef200af7308df08946171efa15cc64e34da0235a6582538fe75f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
85d0793219eb0fac73bf85eade28e6ed1d676ec16ff8c01eacf13994f3267896.exe
Resource
win7-20250207-en
Behavioral task
behavioral16
Sample
85d0793219eb0fac73bf85eade28e6ed1d676ec16ff8c01eacf13994f3267896.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
85da941cd1a122ad907ea9a637c620517ddd1e21857a01f6244dfa3ec0d3c286.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
85da941cd1a122ad907ea9a637c620517ddd1e21857a01f6244dfa3ec0d3c286.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
85edcd8fbc445760ff0796aa459e3c42.exe
Resource
win7-20241023-en
Behavioral task
behavioral20
Sample
85edcd8fbc445760ff0796aa459e3c42.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
8601303574d298fe6d9a433d6fab9854ff5fb81d357d01f5065dccdb4407bb8e.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
8601303574d298fe6d9a433d6fab9854ff5fb81d357d01f5065dccdb4407bb8e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
86513494c7861a5a0c9f1c0fb478e36d.exe
Resource
win7-20250207-en
Behavioral task
behavioral24
Sample
86513494c7861a5a0c9f1c0fb478e36d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
867e002192bde08a346a10ca74cc4a611293f0e312a048bc63b7dfa0f87cfc1f.exe
Resource
win7-20240729-en
Behavioral task
behavioral28
Sample
867e002192bde08a346a10ca74cc4a611293f0e312a048bc63b7dfa0f87cfc1f.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral29
Sample
86c8fa2e136e29f51a3670f440b9f0a0.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
86c8fa2e136e29f51a3670f440b9f0a0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
86ca2f06f1e43f97c616f5789068661219c9f549b8a3ad2ad0a481eac0bdea26.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
86ca2f06f1e43f97c616f5789068661219c9f549b8a3ad2ad0a481eac0bdea26.exe
Resource
win10v2004-20250314-en
General
-
Target
86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe
-
Size
1.6MB
-
MD5
522b3cc9b8e0565c5a2eb2d40b7a9513
-
SHA1
86d71ba007afecc0f28e9815086992099a13f2c4
-
SHA256
86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12
-
SHA512
a22e86028dc923064c045563341d3c144f9d3473935c8ebecf54e2a6ab4afb5b21d2cc0a80f92dc96ceb294dbbf2a33ebc48122079acb62f9ec140230e3e6c73
-
SSDEEP
24576:qsm8JijftfWIqZpyh/X6bSmV2GKz1oncoiF9GFwUvpHk3tSfEybcswrJ4gOEGEk:qD8Jijt+xpS/ekYmLGdhEAf7bCcjE
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 332 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 296 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 268 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 2624 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 2624 schtasks.exe 30 -
resource yara_rule behavioral25/memory/2848-1-0x0000000000A20000-0x0000000000BC2000-memory.dmp dcrat behavioral25/files/0x00060000000193c4-27.dat dcrat behavioral25/files/0x000d00000001202c-47.dat dcrat behavioral25/files/0x0007000000019250-89.dat dcrat behavioral25/memory/2708-91-0x0000000000ED0000-0x0000000001072000-memory.dmp dcrat behavioral25/memory/2100-102-0x0000000001200000-0x00000000013A2000-memory.dmp dcrat behavioral25/memory/2288-114-0x0000000000360000-0x0000000000502000-memory.dmp dcrat behavioral25/memory/3020-126-0x0000000000950000-0x0000000000AF2000-memory.dmp dcrat behavioral25/memory/624-138-0x0000000000980000-0x0000000000B22000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2616 powershell.exe 2904 powershell.exe 2964 powershell.exe 2728 powershell.exe -
Executes dropped EXE 5 IoCs
pid Process 2708 wininit.exe 2100 wininit.exe 2288 wininit.exe 3020 wininit.exe 624 wininit.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\7-Zip\wininit.exe 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File created C:\Program Files\7-Zip\56085415360792 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File opened for modification C:\Program Files\7-Zip\RCX7B5D.tmp 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File opened for modification C:\Program Files\7-Zip\RCX7BCC.tmp 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File opened for modification C:\Program Files\7-Zip\wininit.exe 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\Fonts\RCX795A.tmp 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File created C:\Windows\L2Schemas\csrss.exe 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File opened for modification C:\Windows\L2Schemas\csrss.exe 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File created C:\Windows\L2Schemas\886983d96e3d3e 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File created C:\Windows\Fonts\69ddcba757bf72 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File opened for modification C:\Windows\L2Schemas\RCX7679.tmp 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File opened for modification C:\Windows\Fonts\RCX78EB.tmp 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File opened for modification C:\Windows\Fonts\smss.exe 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File created C:\Windows\Fonts\smss.exe 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe File opened for modification C:\Windows\L2Schemas\RCX767A.tmp 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2748 schtasks.exe 332 schtasks.exe 2476 schtasks.exe 2280 schtasks.exe 2212 schtasks.exe 296 schtasks.exe 268 schtasks.exe 1852 schtasks.exe 2112 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2848 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 2728 powershell.exe 2616 powershell.exe 2964 powershell.exe 2904 powershell.exe 2708 wininit.exe 2100 wininit.exe 2288 wininit.exe 3020 wininit.exe 624 wininit.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2848 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 2964 powershell.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 2708 wininit.exe Token: SeDebugPrivilege 2100 wininit.exe Token: SeDebugPrivilege 2288 wininit.exe Token: SeDebugPrivilege 3020 wininit.exe Token: SeDebugPrivilege 624 wininit.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2848 wrote to memory of 2616 2848 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 40 PID 2848 wrote to memory of 2616 2848 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 40 PID 2848 wrote to memory of 2616 2848 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 40 PID 2848 wrote to memory of 2904 2848 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 41 PID 2848 wrote to memory of 2904 2848 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 41 PID 2848 wrote to memory of 2904 2848 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 41 PID 2848 wrote to memory of 2964 2848 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 42 PID 2848 wrote to memory of 2964 2848 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 42 PID 2848 wrote to memory of 2964 2848 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 42 PID 2848 wrote to memory of 2728 2848 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 43 PID 2848 wrote to memory of 2728 2848 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 43 PID 2848 wrote to memory of 2728 2848 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 43 PID 2848 wrote to memory of 3000 2848 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 48 PID 2848 wrote to memory of 3000 2848 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 48 PID 2848 wrote to memory of 3000 2848 86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe 48 PID 3000 wrote to memory of 3052 3000 cmd.exe 50 PID 3000 wrote to memory of 3052 3000 cmd.exe 50 PID 3000 wrote to memory of 3052 3000 cmd.exe 50 PID 3000 wrote to memory of 2708 3000 cmd.exe 51 PID 3000 wrote to memory of 2708 3000 cmd.exe 51 PID 3000 wrote to memory of 2708 3000 cmd.exe 51 PID 2708 wrote to memory of 1540 2708 wininit.exe 52 PID 2708 wrote to memory of 1540 2708 wininit.exe 52 PID 2708 wrote to memory of 1540 2708 wininit.exe 52 PID 2708 wrote to memory of 760 2708 wininit.exe 53 PID 2708 wrote to memory of 760 2708 wininit.exe 53 PID 2708 wrote to memory of 760 2708 wininit.exe 53 PID 1540 wrote to memory of 2100 1540 WScript.exe 55 PID 1540 wrote to memory of 2100 1540 WScript.exe 55 PID 1540 wrote to memory of 2100 1540 WScript.exe 55 PID 2100 wrote to memory of 2744 2100 wininit.exe 56 PID 2100 wrote to memory of 2744 2100 wininit.exe 56 PID 2100 wrote to memory of 2744 2100 wininit.exe 56 PID 2100 wrote to memory of 3004 2100 wininit.exe 57 PID 2100 wrote to memory of 3004 2100 wininit.exe 57 PID 2100 wrote to memory of 3004 2100 wininit.exe 57 PID 2744 wrote to memory of 2288 2744 WScript.exe 58 PID 2744 wrote to memory of 2288 2744 WScript.exe 58 PID 2744 wrote to memory of 2288 2744 WScript.exe 58 PID 2288 wrote to memory of 1524 2288 wininit.exe 59 PID 2288 wrote to memory of 1524 2288 wininit.exe 59 PID 2288 wrote to memory of 1524 2288 wininit.exe 59 PID 2288 wrote to memory of 2932 2288 wininit.exe 60 PID 2288 wrote to memory of 2932 2288 wininit.exe 60 PID 2288 wrote to memory of 2932 2288 wininit.exe 60 PID 1524 wrote to memory of 3020 1524 WScript.exe 61 PID 1524 wrote to memory of 3020 1524 WScript.exe 61 PID 1524 wrote to memory of 3020 1524 WScript.exe 61 PID 3020 wrote to memory of 2808 3020 wininit.exe 62 PID 3020 wrote to memory of 2808 3020 wininit.exe 62 PID 3020 wrote to memory of 2808 3020 wininit.exe 62 PID 3020 wrote to memory of 2292 3020 wininit.exe 63 PID 3020 wrote to memory of 2292 3020 wininit.exe 63 PID 3020 wrote to memory of 2292 3020 wininit.exe 63 PID 2808 wrote to memory of 624 2808 WScript.exe 64 PID 2808 wrote to memory of 624 2808 WScript.exe 64 PID 2808 wrote to memory of 624 2808 WScript.exe 64 PID 624 wrote to memory of 1708 624 wininit.exe 65 PID 624 wrote to memory of 1708 624 wininit.exe 65 PID 624 wrote to memory of 1708 624 wininit.exe 65 PID 624 wrote to memory of 1808 624 wininit.exe 66 PID 624 wrote to memory of 1808 624 wininit.exe 66 PID 624 wrote to memory of 1808 624 wininit.exe 66 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe"C:\Users\Admin\AppData\Local\Temp\86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\L2Schemas\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Fonts\smss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\wininit.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nbjzFmbPFe.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3052
-
-
C:\Program Files\7-Zip\wininit.exe"C:\Program Files\7-Zip\wininit.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\da1dbcbf-d4b8-4b09-8df1-724b7a830ef0.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Program Files\7-Zip\wininit.exe"C:\Program Files\7-Zip\wininit.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f269809c-3677-471b-80bd-caffc0eadd83.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Program Files\7-Zip\wininit.exe"C:\Program Files\7-Zip\wininit.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\35c3e8f9-21d4-43d5-85e8-5adf10f13b66.vbs"8⤵
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Program Files\7-Zip\wininit.exe"C:\Program Files\7-Zip\wininit.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d8ba2609-4f27-436a-a01a-aff8e4ebcde2.vbs"10⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Program Files\7-Zip\wininit.exe"C:\Program Files\7-Zip\wininit.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5895c246-ec3c-4abe-be82-6a9b46cca2d0.vbs"12⤵PID:1708
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2ccab419-892b-4f67-8c1e-a46a6706c4b4.vbs"12⤵PID:1808
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e36f7c35-020e-4895-84d4-d0481cd13d05.vbs"10⤵PID:2292
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4645d953-c2f4-45be-96e7-cc7235f4d481.vbs"8⤵PID:2932
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d942a078-5d76-4415-a43a-f72e5be7b6e9.vbs"6⤵PID:3004
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e738fd97-fe46-4464-9a1f-0e89c3f99dc2.vbs"4⤵PID:760
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\L2Schemas\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\L2Schemas\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Windows\L2Schemas\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Windows\Fonts\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Fonts\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Windows\Fonts\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files\7-Zip\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\7-Zip\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files\7-Zip\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD55fa4f46215c0b832d7f8b676b37cbf8d
SHA12e1bdf2fc115eafda488aa6dfdc8038b2fff5070
SHA25660a19df832b62c5fc3b03d643fd441b9a60843c7288a5532059326bd0ed96764
SHA512843c50e322763e349c1cc70a2566225e4b220f9ca81785639134ab0b43f1dcdb572b680db92c1f61c8e5d51127ffde427c4281ba724acff71c2b03afc30ce567
-
Filesize
710B
MD513ff722d0560ed39905c66e89ba4e2c8
SHA10fa1a4af41fd706b633bf8c42b4602c29a8d1170
SHA2564d4767c2bb0084dd3d17cc89af82a61bf686bae6b99880bf6c67b90f57794aaf
SHA51264ae51de1745a2c6a5f27de46fd4666ed069823ffa31cc5bff1fb7de5d4926d39048181aea3ee3bb2cb9ac69a1e98ee4c14164014ebbb4fe1a138816587f4d9a
-
Filesize
709B
MD56aa233546dcddc38c0d81ad6fd688f68
SHA132d7d8bafd1e7b2b04c7b1bb6659b00a62cfd140
SHA2566908575c30884f644b8a1f286169ee62bd9d63cea15c8aa7a849c38f36cab33f
SHA5127a45db218a76d5763cf0c11591c3210a7918415e5ebb525b8b372c5364831a0765cd1d72a9aed429700e9bfd74e39a154cc93869f3b1caa566430bdd651b34ff
-
Filesize
1.6MB
MD5522b3cc9b8e0565c5a2eb2d40b7a9513
SHA186d71ba007afecc0f28e9815086992099a13f2c4
SHA25686700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12
SHA512a22e86028dc923064c045563341d3c144f9d3473935c8ebecf54e2a6ab4afb5b21d2cc0a80f92dc96ceb294dbbf2a33ebc48122079acb62f9ec140230e3e6c73
-
Filesize
710B
MD538574fda645e94aec85ed134c7d7883e
SHA11978e8a949f6495a9a3f7cd448d7f7e17d84696c
SHA2566e5653c835c752ecb44afce5fd101d2854e38cf24980c5c77473ed7ad0429b1b
SHA51235a07052d3536ec29d057fb40daed963f6fe2d51911089618ad2a5884053b3f54b6e10e58993f52f95ef8edff933338395605b487a56e87dfa968bb4656d8c6a
-
Filesize
710B
MD515589c8c0139394967b03e5795dde3da
SHA142c433b312c322116ded1f700752b006be41026b
SHA2566074668dc1d0ee0800625d5110dd38071b4c159b3432bfe26a6c9b9e83f95b9f
SHA512cba1da93b65ea5cb56bd6087b5418d0819b68f81bad74e41fcb0ae7d3d0158ffc41f73bd31c9ecc1b924a763bf1723c65b44af9ad7155f4aa40dd7183026c599
-
Filesize
486B
MD5f57d317030bf391362180861ceadc2b1
SHA1a8152a563dea3ec0ae6b48c4315dd2ed4a733759
SHA256595571a2391da0f3b17b7054b63b0cdb29c0097ee12ef31fd3bf60e606dffe0c
SHA5120a3061744361c7cef4fd53842badce324d824fa89fac17d5ac73685815a7e86a58db49d0e094b27c5d6c42996a04a6ed8b688a27574fd81a1ad5c6ae2c0b6e0f
-
Filesize
710B
MD5c9d3b76946507306ce360bc3b5f4823c
SHA19b9bedc001104f768ce257fc65d166348af267e0
SHA256b6a83dcec8689835ebf850e5ff58b2af992edf67b3873a28d3cc1edd533e774f
SHA5128ad6d079e3e9f408da33c13426ace560d60704ab5fa9473f8e76c11dfbe675d027aa951272c0d61659fc5d14ae370695eb0a01dc05885ee96edd10f603db4153
-
Filesize
199B
MD53cf20f989878056adbb4cf66af322bb2
SHA152650f280a3240944db59b8c46ab5a60499e32df
SHA256c09e291659371c1d7a1bcb6fa06fef5509cb2ead2e21baa57006825b0cd3cea5
SHA5122b2f5d87fe5b13474c2b91d8cad5317f6cbfb809235a4a8c659ee41e4042e2a69f321e105d1fc944af9b34986f290056c20a9449b1a39b5977079fef82de4e5d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NWWFAI1FK2VLLQQKD90Y.temp
Filesize7KB
MD5c6933d0194f6ae6557ce71115e2814d7
SHA11bcd5a89a6f28b2f10dd21b770aec65421af8182
SHA2569fd49e15e41f019a82688c3b61237122e98dd06710777949d1157218c13c3a5f
SHA512578eabbf3274cf5e5dfd30b8efffaa8edb20dced6b2271a0c36efb379819e4c7602d8c2c1ff754b40d1114d584dc1268a8dd5f13386a3b83f59384a1aeb536cc
-
Filesize
1.6MB
MD5283b1e7fafad30f27ff0c24b8b5b63da
SHA11f25dae1e4e46df2b9aff0c2d10ac0153613994d
SHA25640a2a39dc17c1c481b30fb7c30ff56208f0468e7cace33d15e588d0f9c34ddd0
SHA51274dba5cd2d182e3cacb86fe4cc128426e4c17856ffaa1fa5ebcae670b2264c19b69b793b1eb25f6bb453788afe222480c1d56c80319147bf7350604cba547fe6