Analysis
-
max time kernel
120s -
max time network
128s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
21-07-2021 20:37
Behavioral task
behavioral1
Sample
steap_host.exe
Resource
win10v20210408
General
-
Target
steap_host.exe
-
Size
1.6MB
-
MD5
dab849743d8384514fe4cf58f671906b
-
SHA1
e7e9ab0b21329fed51499fc928079a9eb99dc202
-
SHA256
f64ced84f1438d56aecfa5e3d380d1a05323eb39653261ed40667316cec660bc
-
SHA512
8ab771717c28fba589c8274fb185570f22a8168ed4fdebb2a651ef582f52e3690fff9ef1886cd6a553ab51ffb4b39843cc9135bdf306e39af61992411ab164d2
Malware Config
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/688-143-0x000000001AC00000-0x000000001AC02000-memory.dmp disable_win_def -
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Modifies WinLogon for persistence 2 TTPs 5 IoCs
Processes:
NvidiaHostMonitorreviewhost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\setx\\lsass.exe\"" NvidiaHostMonitorreviewhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\setx\\lsass.exe\", \"C:\\NvidiaCache\\NvidiaHostSupport\\NvidiaMonitorResources\\NGmmqAt3B7dl7fpoQLIc0QA0gqq2\\NvidiaHostMonitorreviewhost.exe\"" NvidiaHostMonitorreviewhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\setx\\lsass.exe\", \"C:\\NvidiaCache\\NvidiaHostSupport\\NvidiaMonitorResources\\NGmmqAt3B7dl7fpoQLIc0QA0gqq2\\NvidiaHostMonitorreviewhost.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeClickToRun\\OfficeClickToRun.exe\"" NvidiaHostMonitorreviewhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\setx\\lsass.exe\", \"C:\\NvidiaCache\\NvidiaHostSupport\\NvidiaMonitorResources\\NGmmqAt3B7dl7fpoQLIc0QA0gqq2\\NvidiaHostMonitorreviewhost.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeClickToRun\\OfficeClickToRun.exe\", \"C:\\Windows\\System32\\BackgroundTransferHost\\dllhost.exe\"" NvidiaHostMonitorreviewhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\setx\\lsass.exe\", \"C:\\NvidiaCache\\NvidiaHostSupport\\NvidiaMonitorResources\\NGmmqAt3B7dl7fpoQLIc0QA0gqq2\\NvidiaHostMonitorreviewhost.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeClickToRun\\OfficeClickToRun.exe\", \"C:\\Windows\\System32\\BackgroundTransferHost\\dllhost.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\csrss.exe\"" NvidiaHostMonitorreviewhost.exe -
Processes:
resource yara_rule C:\NvidiaCache\NvidiaHostSupport\NvidiaMonitorResources\NvidiaHostMonitorreviewhost.exe dcrat C:\NvidiaCache\NvidiaHostSupport\NvidiaMonitorResources\NvidiaHostMonitorreviewhost.exe dcrat C:\Windows\System32\BackgroundTransferHost\dllhost.exe dcrat C:\Windows\System32\BackgroundTransferHost\dllhost.exe dcrat -
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
Processes:
NvidiaHostMonitorreviewhost.exedllhost.exepid process 3296 NvidiaHostMonitorreviewhost.exe 688 dllhost.exe -
Adds Run key to start application 2 TTPs 10 IoCs
Processes:
NvidiaHostMonitorreviewhost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\setx\\lsass.exe\"" NvidiaHostMonitorreviewhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeClickToRun\\OfficeClickToRun.exe\"" NvidiaHostMonitorreviewhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\BackgroundTransferHost\\dllhost.exe\"" NvidiaHostMonitorreviewhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\BackgroundTransferHost\\dllhost.exe\"" NvidiaHostMonitorreviewhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\csrss.exe\"" NvidiaHostMonitorreviewhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\csrss.exe\"" NvidiaHostMonitorreviewhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\setx\\lsass.exe\"" NvidiaHostMonitorreviewhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NvidiaHostMonitorreviewhost = "\"C:\\NvidiaCache\\NvidiaHostSupport\\NvidiaMonitorResources\\NGmmqAt3B7dl7fpoQLIc0QA0gqq2\\NvidiaHostMonitorreviewhost.exe\"" NvidiaHostMonitorreviewhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\OfficeClickToRun\\OfficeClickToRun.exe\"" NvidiaHostMonitorreviewhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvidiaHostMonitorreviewhost = "\"C:\\NvidiaCache\\NvidiaHostSupport\\NvidiaMonitorResources\\NGmmqAt3B7dl7fpoQLIc0QA0gqq2\\NvidiaHostMonitorreviewhost.exe\"" NvidiaHostMonitorreviewhost.exe -
Drops file in System32 directory 5 IoCs
Processes:
NvidiaHostMonitorreviewhost.exedescription ioc process File created C:\Windows\System32\setx\lsass.exe NvidiaHostMonitorreviewhost.exe File opened for modification C:\Windows\System32\setx\lsass.exe NvidiaHostMonitorreviewhost.exe File created C:\Windows\System32\setx\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 NvidiaHostMonitorreviewhost.exe File created C:\Windows\System32\BackgroundTransferHost\dllhost.exe NvidiaHostMonitorreviewhost.exe File created C:\Windows\System32\BackgroundTransferHost\5940a34987c99120d96dace90a3f93f329dcad63 NvidiaHostMonitorreviewhost.exe -
Drops file in Program Files directory 4 IoCs
Processes:
NvidiaHostMonitorreviewhost.exedescription ioc process File created C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun\OfficeClickToRun.exe NvidiaHostMonitorreviewhost.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun\e6c9b481da804f07baff8eff543b0a1441069b5d NvidiaHostMonitorreviewhost.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\csrss.exe NvidiaHostMonitorreviewhost.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\886983d96e3d3e31032c679b2d4ea91b6c05afef NvidiaHostMonitorreviewhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2448 schtasks.exe 4008 schtasks.exe 2088 schtasks.exe 2188 schtasks.exe 640 schtasks.exe -
Modifies registry class 2 IoCs
Processes:
steap_host.exeNvidiaHostMonitorreviewhost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings steap_host.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings NvidiaHostMonitorreviewhost.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
NvidiaHostMonitorreviewhost.exedllhost.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 3296 NvidiaHostMonitorreviewhost.exe 3296 NvidiaHostMonitorreviewhost.exe 3296 NvidiaHostMonitorreviewhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 3984 powershell.exe 3984 powershell.exe 3984 powershell.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 688 dllhost.exe 4080 powershell.exe 196 powershell.exe 936 powershell.exe 688 dllhost.exe 2748 powershell.exe 2272 powershell.exe 2272 powershell.exe 688 dllhost.exe 688 dllhost.exe 500 powershell.exe 500 powershell.exe 688 dllhost.exe 1172 powershell.exe 1172 powershell.exe 4080 powershell.exe 4080 powershell.exe 500 powershell.exe 688 dllhost.exe 936 powershell.exe 936 powershell.exe 196 powershell.exe 196 powershell.exe 2904 powershell.exe 2904 powershell.exe 500 powershell.exe 2748 powershell.exe 2748 powershell.exe 4080 powershell.exe 2272 powershell.exe 688 dllhost.exe 4184 powershell.exe 4184 powershell.exe 4308 powershell.exe 4308 powershell.exe 1172 powershell.exe 4436 powershell.exe 4436 powershell.exe 688 dllhost.exe 688 dllhost.exe 4560 powershell.exe 4560 powershell.exe 2904 powershell.exe 196 powershell.exe 936 powershell.exe 688 dllhost.exe 4184 powershell.exe 4308 powershell.exe 688 dllhost.exe 4436 powershell.exe 4560 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
dllhost.exepid process 688 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
NvidiaHostMonitorreviewhost.exedllhost.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3296 NvidiaHostMonitorreviewhost.exe Token: SeDebugPrivilege 688 dllhost.exe Token: SeDebugPrivilege 3984 powershell.exe Token: SeIncreaseQuotaPrivilege 3984 powershell.exe Token: SeSecurityPrivilege 3984 powershell.exe Token: SeTakeOwnershipPrivilege 3984 powershell.exe Token: SeLoadDriverPrivilege 3984 powershell.exe Token: SeSystemProfilePrivilege 3984 powershell.exe Token: SeSystemtimePrivilege 3984 powershell.exe Token: SeProfSingleProcessPrivilege 3984 powershell.exe Token: SeIncBasePriorityPrivilege 3984 powershell.exe Token: SeCreatePagefilePrivilege 3984 powershell.exe Token: SeBackupPrivilege 3984 powershell.exe Token: SeRestorePrivilege 3984 powershell.exe Token: SeShutdownPrivilege 3984 powershell.exe Token: SeDebugPrivilege 3984 powershell.exe Token: SeSystemEnvironmentPrivilege 3984 powershell.exe Token: SeRemoteShutdownPrivilege 3984 powershell.exe Token: SeUndockPrivilege 3984 powershell.exe Token: SeManageVolumePrivilege 3984 powershell.exe Token: 33 3984 powershell.exe Token: 34 3984 powershell.exe Token: 35 3984 powershell.exe Token: 36 3984 powershell.exe Token: SeDebugPrivilege 4080 powershell.exe Token: SeDebugPrivilege 196 powershell.exe Token: SeDebugPrivilege 936 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2272 powershell.exe Token: SeDebugPrivilege 500 powershell.exe Token: SeDebugPrivilege 1172 powershell.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 4184 powershell.exe Token: SeDebugPrivilege 4308 powershell.exe Token: SeDebugPrivilege 4436 powershell.exe Token: SeDebugPrivilege 4560 powershell.exe Token: SeIncreaseQuotaPrivilege 500 powershell.exe Token: SeSecurityPrivilege 500 powershell.exe Token: SeTakeOwnershipPrivilege 500 powershell.exe Token: SeLoadDriverPrivilege 500 powershell.exe Token: SeSystemProfilePrivilege 500 powershell.exe Token: SeSystemtimePrivilege 500 powershell.exe Token: SeProfSingleProcessPrivilege 500 powershell.exe Token: SeIncBasePriorityPrivilege 500 powershell.exe Token: SeCreatePagefilePrivilege 500 powershell.exe Token: SeBackupPrivilege 500 powershell.exe Token: SeRestorePrivilege 500 powershell.exe Token: SeShutdownPrivilege 500 powershell.exe Token: SeDebugPrivilege 500 powershell.exe Token: SeSystemEnvironmentPrivilege 500 powershell.exe Token: SeRemoteShutdownPrivilege 500 powershell.exe Token: SeUndockPrivilege 500 powershell.exe Token: SeManageVolumePrivilege 500 powershell.exe Token: 33 500 powershell.exe Token: 34 500 powershell.exe Token: 35 500 powershell.exe Token: 36 500 powershell.exe Token: SeIncreaseQuotaPrivilege 4080 powershell.exe Token: SeSecurityPrivilege 4080 powershell.exe Token: SeTakeOwnershipPrivilege 4080 powershell.exe Token: SeLoadDriverPrivilege 4080 powershell.exe Token: SeSystemProfilePrivilege 4080 powershell.exe Token: SeSystemtimePrivilege 4080 powershell.exe Token: SeProfSingleProcessPrivilege 4080 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
dllhost.exepid process 688 dllhost.exe -
Suspicious use of WriteProcessMemory 55 IoCs
Processes:
steap_host.exeWScript.execmd.exeNvidiaHostMonitorreviewhost.execmd.exedllhost.exedescription pid process target process PID 632 wrote to memory of 4080 632 steap_host.exe WScript.exe PID 632 wrote to memory of 4080 632 steap_host.exe WScript.exe PID 632 wrote to memory of 4080 632 steap_host.exe WScript.exe PID 4080 wrote to memory of 2352 4080 WScript.exe cmd.exe PID 4080 wrote to memory of 2352 4080 WScript.exe cmd.exe PID 4080 wrote to memory of 2352 4080 WScript.exe cmd.exe PID 2352 wrote to memory of 3296 2352 cmd.exe NvidiaHostMonitorreviewhost.exe PID 2352 wrote to memory of 3296 2352 cmd.exe NvidiaHostMonitorreviewhost.exe PID 3296 wrote to memory of 2188 3296 NvidiaHostMonitorreviewhost.exe schtasks.exe PID 3296 wrote to memory of 2188 3296 NvidiaHostMonitorreviewhost.exe schtasks.exe PID 3296 wrote to memory of 640 3296 NvidiaHostMonitorreviewhost.exe schtasks.exe PID 3296 wrote to memory of 640 3296 NvidiaHostMonitorreviewhost.exe schtasks.exe PID 3296 wrote to memory of 2448 3296 NvidiaHostMonitorreviewhost.exe schtasks.exe PID 3296 wrote to memory of 2448 3296 NvidiaHostMonitorreviewhost.exe schtasks.exe PID 3296 wrote to memory of 4008 3296 NvidiaHostMonitorreviewhost.exe schtasks.exe PID 3296 wrote to memory of 4008 3296 NvidiaHostMonitorreviewhost.exe schtasks.exe PID 3296 wrote to memory of 2088 3296 NvidiaHostMonitorreviewhost.exe schtasks.exe PID 3296 wrote to memory of 2088 3296 NvidiaHostMonitorreviewhost.exe schtasks.exe PID 3296 wrote to memory of 3976 3296 NvidiaHostMonitorreviewhost.exe cmd.exe PID 3296 wrote to memory of 3976 3296 NvidiaHostMonitorreviewhost.exe cmd.exe PID 2352 wrote to memory of 4056 2352 cmd.exe reg.exe PID 2352 wrote to memory of 4056 2352 cmd.exe reg.exe PID 2352 wrote to memory of 4056 2352 cmd.exe reg.exe PID 3976 wrote to memory of 3240 3976 cmd.exe chcp.com PID 3976 wrote to memory of 3240 3976 cmd.exe chcp.com PID 3976 wrote to memory of 936 3976 cmd.exe PING.EXE PID 3976 wrote to memory of 936 3976 cmd.exe PING.EXE PID 3976 wrote to memory of 688 3976 cmd.exe dllhost.exe PID 3976 wrote to memory of 688 3976 cmd.exe dllhost.exe PID 688 wrote to memory of 3984 688 dllhost.exe powershell.exe PID 688 wrote to memory of 3984 688 dllhost.exe powershell.exe PID 688 wrote to memory of 4080 688 dllhost.exe powershell.exe PID 688 wrote to memory of 4080 688 dllhost.exe powershell.exe PID 688 wrote to memory of 196 688 dllhost.exe powershell.exe PID 688 wrote to memory of 196 688 dllhost.exe powershell.exe PID 688 wrote to memory of 936 688 dllhost.exe powershell.exe PID 688 wrote to memory of 936 688 dllhost.exe powershell.exe PID 688 wrote to memory of 2748 688 dllhost.exe powershell.exe PID 688 wrote to memory of 2748 688 dllhost.exe powershell.exe PID 688 wrote to memory of 2272 688 dllhost.exe powershell.exe PID 688 wrote to memory of 2272 688 dllhost.exe powershell.exe PID 688 wrote to memory of 500 688 dllhost.exe powershell.exe PID 688 wrote to memory of 500 688 dllhost.exe powershell.exe PID 688 wrote to memory of 1172 688 dllhost.exe powershell.exe PID 688 wrote to memory of 1172 688 dllhost.exe powershell.exe PID 688 wrote to memory of 2904 688 dllhost.exe powershell.exe PID 688 wrote to memory of 2904 688 dllhost.exe powershell.exe PID 688 wrote to memory of 4184 688 dllhost.exe powershell.exe PID 688 wrote to memory of 4184 688 dllhost.exe powershell.exe PID 688 wrote to memory of 4308 688 dllhost.exe powershell.exe PID 688 wrote to memory of 4308 688 dllhost.exe powershell.exe PID 688 wrote to memory of 4436 688 dllhost.exe powershell.exe PID 688 wrote to memory of 4436 688 dllhost.exe powershell.exe PID 688 wrote to memory of 4560 688 dllhost.exe powershell.exe PID 688 wrote to memory of 4560 688 dllhost.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\steap_host.exe"C:\Users\Admin\AppData\Local\Temp\steap_host.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\NvidiaCache\NvidiaHostSupport\NvidiaMonitorResources\r4vRIa2CNz4SVCALrUg.vbe"2⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\NvidiaCache\NvidiaHostSupport\NvidiaMonitorResources\NGmmqAt3B7dl7fpoQLIc0QA0gqq2.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\NvidiaCache\NvidiaHostSupport\NvidiaMonitorResources\NvidiaHostMonitorreviewhost.exe"C:\NvidiaCache\NvidiaHostSupport\NvidiaMonitorResources\NvidiaHostMonitorreviewhost.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\setx\lsass.exe'" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:2188
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "NvidiaHostMonitorreviewhost" /sc ONLOGON /tr "'C:\NvidiaCache\NvidiaHostSupport\NvidiaMonitorResources\NGmmqAt3B7dl7fpoQLIc0QA0gqq2\NvidiaHostMonitorreviewhost.exe'" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:640
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun\OfficeClickToRun.exe'" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:2448
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\BackgroundTransferHost\dllhost.exe'" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:4008
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\csrss.exe'" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:2088
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QO4U6mpYDF.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:3240
-
-
C:\Windows\system32\PING.EXEping -n 5 localhost6⤵
- Runs ping.exe
PID:936
-
-
C:\Windows\System32\BackgroundTransferHost\dllhost.exe"C:\Windows\System32\BackgroundTransferHost\dllhost.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:196
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 67⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 07⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 67⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 67⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 27⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- Modifies registry key
PID:4056
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
13604b90513a454948d17e8f3374850e
SHA1210c0f0d7b689eeeb6e6246181f33fb79f6cda42
SHA256449394b7f1759168b3bbbb42e55ddc4714464b21a408ff4021fa26e1c4a84300
SHA512d8ea57bb5b8a80aa51fbd64e6a5d652d42383e440f847c0d49f50fa2a3467b61a102df6ac0b629fd9ce1f2b49d5a2b87824254d9e3d7493f656b2708ae04513b
-
MD5
9c0182987fea6a2e8e517606d06346b1
SHA1cc8b28475fecd46132cf19660c1911c324eab032
SHA2564c7a2c1f64dc9c44c4f5380bd0a847a30acc0050a73efbcca760453951688b56
SHA512bd683b2446c8cf4f4e79ac9929e7fff0e86de28dcc5933f3f9b6650d6be412dc6eec45e3c08181143b7060193095e0b6780c569823f038c18b1abac7631469d3
-
MD5
9c0182987fea6a2e8e517606d06346b1
SHA1cc8b28475fecd46132cf19660c1911c324eab032
SHA2564c7a2c1f64dc9c44c4f5380bd0a847a30acc0050a73efbcca760453951688b56
SHA512bd683b2446c8cf4f4e79ac9929e7fff0e86de28dcc5933f3f9b6650d6be412dc6eec45e3c08181143b7060193095e0b6780c569823f038c18b1abac7631469d3
-
MD5
71a2687eef1521d10b88a3bdf8ced367
SHA1174f938036f1fae9b4dde50436daf40c04992c1a
SHA256a4713019dc786a62c05d92f0edb20b1193d4b614d3529867aba42adab612c7db
SHA512f730d9be752264e6cf1f267427103b441b05ce368f0dcb45d8c5191f76479f56a0873906235e26c33db418486119795ff7f6324649c1c260ad190b38c67e410d
-
MD5
8592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
MD5
3c733ea9ca3dd334197837664de145e1
SHA11baf6b92467c2f27d3fa81f426b117bc2b4dbfe9
SHA2563c0b1ce9aa2e036fc76935f569082742e2787793cc28e2b021a139c427032a4f
SHA512bebe6ad465612f7977b83a18630056f0c059b07ae1b36ea1b26df9bfd87b3babbcbc18f9951f20705df07c8f0d1514eba65a9c253a8b04b08899ec92477acc24
-
MD5
60ac2cb1b6760f20954109b4a2b99d60
SHA135d7ad8f83063cc41491416d7e81bf47888d54f1
SHA2564dda1242b76c2f85cbbe33efe348f83d461e175017ce2175f5193f8c5dbf3297
SHA512229e21a15143270ef8a0c0f68ec8c417a7a6b365311620247516b571069a26fc42cec763e66e92d2fb94b09db6b88a0c422684f4e0aa96890b73b439babe97f4
-
MD5
60ac2cb1b6760f20954109b4a2b99d60
SHA135d7ad8f83063cc41491416d7e81bf47888d54f1
SHA2564dda1242b76c2f85cbbe33efe348f83d461e175017ce2175f5193f8c5dbf3297
SHA512229e21a15143270ef8a0c0f68ec8c417a7a6b365311620247516b571069a26fc42cec763e66e92d2fb94b09db6b88a0c422684f4e0aa96890b73b439babe97f4
-
MD5
88b23462589fdf154f0ce30b4e8f5f1e
SHA14b26e6a0852561968d5104d93a0522afad0d17f7
SHA2560c6742459ae1531f9d1fc1b3d8ba529f2e564183426465a85da907b28ce2bd0c
SHA512cf92b667d15828dd8f9fbc63362fedd24f6219a4d46289f529a4d71b96175de77612b0ad34ca5a143ddd83100cb4ed8e09376ce43e6d033b0e46f337a77144e7
-
MD5
b0c039221c2d4e57a177347aeb339cc4
SHA1ecf9f2d94c2c76fb2c8018699fe3e417d41348c2
SHA25680cf091d51a37aa882c6c08d560e87c8054f9508b6724181b1f9733d8d90181c
SHA512da0568cf013606df74c75b9cf64296c7376612181bf75be83a3a86a348b1b237878045d62e1d1f2d78540b6f4529a47c70fd5709ea76c31c150df66ba45f2b66
-
MD5
667579921dc4ede80c027ee4ee18db02
SHA1cf7f5eaf9898e960a42a3437e9c0467f5049d14b
SHA256930ab12cc774017fd028d111f23d05eb506111bcb20c722c3f91af9727aa92d6
SHA5127d825e979df9718e4084643504f1ab74b61757b4a47ac4ea4998f6bff1f98f734a0c62a1588b9e4dea47776483a64eceff709bec091611145ee41b7273e6cba0
-
MD5
f1eb3dfdefe2683ebf288292acce8d66
SHA184dced2b70a35256566378bc4e635f21114feed0
SHA256205725677398bd3c7484d4635de12bdda9b01c2577a6e159ee1a22d987b9324b
SHA5120817190024c48bd62db13301c29e23f4db9f3e2522e4762fdce23aad9301c8dcc04b9ec07013e9dd04418a9dc86af5b2e0c0476c79eefd453724afba53ea54f3
-
MD5
f1eb3dfdefe2683ebf288292acce8d66
SHA184dced2b70a35256566378bc4e635f21114feed0
SHA256205725677398bd3c7484d4635de12bdda9b01c2577a6e159ee1a22d987b9324b
SHA5120817190024c48bd62db13301c29e23f4db9f3e2522e4762fdce23aad9301c8dcc04b9ec07013e9dd04418a9dc86af5b2e0c0476c79eefd453724afba53ea54f3
-
MD5
8a8f06600c48f208d229817f637462d1
SHA18a7da626ad842e4e7a4812382453af638a8d6828
SHA256c3c30168df78bd6ff2ef31005eff38df4ceb06830a15dc6214593709279de5ac
SHA5123fe82823a45e9de0388daf772c75b1804510a11c4bf5e3dbf91400556023f6ab40b469320f1992226601eb16a75df17c7029c68bbd22499078c1b81c9d63364b
-
MD5
8a8f06600c48f208d229817f637462d1
SHA18a7da626ad842e4e7a4812382453af638a8d6828
SHA256c3c30168df78bd6ff2ef31005eff38df4ceb06830a15dc6214593709279de5ac
SHA5123fe82823a45e9de0388daf772c75b1804510a11c4bf5e3dbf91400556023f6ab40b469320f1992226601eb16a75df17c7029c68bbd22499078c1b81c9d63364b
-
MD5
9fde1078cad1c829bf3c079c859216ad
SHA16a1e7fe480c67bd390ea55326f88c534ef7739a0
SHA2567df8d471258362624148379c9377abfbd02ed2e5b7802bff059a4708f66058b0
SHA512a4c03b62081430c57ad8fd6f42253d5621f88e4ec6f74d6685de49fe902def7a8d143dc8b58c25589cd0f8f74fdab6299b0460314efbdd0e48f6bbde98853886
-
MD5
ef375b6f534f50e899ad1f94274a6bd9
SHA1043e43ca7bf572390d2018142967fd7072b60b33
SHA256e9592a512041e0bd21af78de307ab18999248fa3c885e7b4abc92c651de3536c
SHA51281d466443a19110ce9db7e1d69e234a9588de73b9adb42df19844132d9d7a9fef5f4deb471766446a0f6694375a38ac0722714dd45d7992c5e02e7ae29471cb1
-
MD5
af037c49f4f7e2928e8b870be8137ba5
SHA1840cf07656073c6b52c8914e8c5ec0d9f3aa5e7e
SHA256362fb7d9ce4d7443dd08feb91b435cc5f7ab327c1f7ab7722f9ffc6dfe134f82
SHA5120f8940b2112ea6c97dbee23cb58636b65c190c4c7caace1de696074b3f8d61105af7db525b5817d4a53c116e7bdf282badf4f0c8cd69b153ce1f3e17cabb67bb
-
MD5
9c0182987fea6a2e8e517606d06346b1
SHA1cc8b28475fecd46132cf19660c1911c324eab032
SHA2564c7a2c1f64dc9c44c4f5380bd0a847a30acc0050a73efbcca760453951688b56
SHA512bd683b2446c8cf4f4e79ac9929e7fff0e86de28dcc5933f3f9b6650d6be412dc6eec45e3c08181143b7060193095e0b6780c569823f038c18b1abac7631469d3
-
MD5
9c0182987fea6a2e8e517606d06346b1
SHA1cc8b28475fecd46132cf19660c1911c324eab032
SHA2564c7a2c1f64dc9c44c4f5380bd0a847a30acc0050a73efbcca760453951688b56
SHA512bd683b2446c8cf4f4e79ac9929e7fff0e86de28dcc5933f3f9b6650d6be412dc6eec45e3c08181143b7060193095e0b6780c569823f038c18b1abac7631469d3