Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 20:31
Static task
static1
Behavioral task
behavioral1
Sample
2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe
Resource
win10v2004-20240508-en
General
-
Target
2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe
-
Size
3.0MB
-
MD5
7930c72a0629b7d98cae323593175068
-
SHA1
3b53d631f69d7c1315b66c6c5ea43fc2dfb5d947
-
SHA256
2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88
-
SHA512
4053cf95786a933209f4ace73d7ae693816b288c8aa04bff3e2458e29e57d745710aabab70a86ff32ebedff3fe8f1be10c2976a659784de4c896017f0a9e30e8
-
SSDEEP
49152:AZ2fRPDpkR3/hESpjo4uLDI3KoSPq3cXtFvOUcx3twYvr0G56/FBwzpTZoKh:07ZJ89LDSKrq3iGnnw+1YXw9OK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3376 5704 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 5704 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 5704 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4356 5704 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4524 5704 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5128 5704 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 5704 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3484 5704 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 5704 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 5704 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 5704 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3148 5704 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3992 5704 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5192 5704 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4396 5704 schtasks.exe 96 -
resource yara_rule behavioral2/memory/752-13-0x0000000000400000-0x0000000000648000-memory.dmp dcrat -
Detects executables containing bas64 encoded gzip files 1 IoCs
resource yara_rule behavioral2/memory/752-13-0x0000000000400000-0x0000000000648000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Embedded_Gzip_B64Encoded_File -
Detects executables packed with SmartAssembly 3 IoCs
resource yara_rule behavioral2/memory/6084-10-0x0000000005D30000-0x0000000005D3A000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral2/memory/752-27-0x0000000006F70000-0x0000000006F80000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral2/memory/752-39-0x0000000007200000-0x000000000720A000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3288 powershell.exe 4488 powershell.exe 4208 powershell.exe 4812 powershell.exe 5976 powershell.exe 2560 powershell.exe 1500 powershell.exe 5496 powershell.exe 3108 powershell.exe 920 powershell.exe 532 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation taskhostw.exe -
Executes dropped EXE 6 IoCs
pid Process 4476 taskhostw.exe 5660 taskhostw.exe 5020 taskhostw.exe 3212 taskhostw.exe 2884 taskhostw.exe 4176 taskhostw.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 47 ip-api.com 72 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 6084 set thread context of 752 6084 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 103 PID 4476 set thread context of 5020 4476 taskhostw.exe 148 PID 3212 set thread context of 4176 3212 taskhostw.exe 157 -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\RCXF5A5.tmp 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\explorer.exe 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\RCXF391.tmp 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\7a0fd90576e088 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\RCXF390.tmp 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\RuntimeBroker.exe 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\RCXF623.tmp 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\explorer.exe 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\RuntimeBroker.exe 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\9e8d7a4ca61bd9 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4524 schtasks.exe 5192 schtasks.exe 3376 schtasks.exe 3484 schtasks.exe 3992 schtasks.exe 2364 schtasks.exe 1848 schtasks.exe 2660 schtasks.exe 2968 schtasks.exe 3148 schtasks.exe 4356 schtasks.exe 5128 schtasks.exe 2664 schtasks.exe 2224 schtasks.exe 4396 schtasks.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 3108 powershell.exe 3108 powershell.exe 2560 powershell.exe 2560 powershell.exe 5496 powershell.exe 5496 powershell.exe 3288 powershell.exe 3288 powershell.exe 5976 powershell.exe 5976 powershell.exe 1500 powershell.exe 1500 powershell.exe 4488 powershell.exe 4812 powershell.exe 4488 powershell.exe 4812 powershell.exe 4208 powershell.exe 4208 powershell.exe 920 powershell.exe 920 powershell.exe 532 powershell.exe 532 powershell.exe 5496 powershell.exe 2560 powershell.exe 3108 powershell.exe 4488 powershell.exe 3288 powershell.exe 5976 powershell.exe 920 powershell.exe 1500 powershell.exe 4812 powershell.exe 4208 powershell.exe 532 powershell.exe 4476 taskhostw.exe 4476 taskhostw.exe 5020 taskhostw.exe 5020 taskhostw.exe 5020 taskhostw.exe 5020 taskhostw.exe 5020 taskhostw.exe 3212 taskhostw.exe 3212 taskhostw.exe 4176 taskhostw.exe 4176 taskhostw.exe 4176 taskhostw.exe 4176 taskhostw.exe 4176 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe Token: SeDebugPrivilege 4488 powershell.exe Token: SeDebugPrivilege 3108 powershell.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 5496 powershell.exe Token: SeDebugPrivilege 3288 powershell.exe Token: SeDebugPrivilege 5976 powershell.exe Token: SeDebugPrivilege 1500 powershell.exe Token: SeDebugPrivilege 4812 powershell.exe Token: SeDebugPrivilege 4208 powershell.exe Token: SeDebugPrivilege 920 powershell.exe Token: SeDebugPrivilege 532 powershell.exe Token: SeDebugPrivilege 4476 taskhostw.exe Token: SeDebugPrivilege 5020 taskhostw.exe Token: SeDebugPrivilege 3212 taskhostw.exe Token: SeDebugPrivilege 4176 taskhostw.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 6084 wrote to memory of 752 6084 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 103 PID 6084 wrote to memory of 752 6084 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 103 PID 6084 wrote to memory of 752 6084 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 103 PID 6084 wrote to memory of 752 6084 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 103 PID 6084 wrote to memory of 752 6084 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 103 PID 6084 wrote to memory of 752 6084 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 103 PID 6084 wrote to memory of 752 6084 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 103 PID 6084 wrote to memory of 752 6084 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 103 PID 752 wrote to memory of 1500 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 119 PID 752 wrote to memory of 1500 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 119 PID 752 wrote to memory of 1500 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 119 PID 752 wrote to memory of 4488 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 120 PID 752 wrote to memory of 4488 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 120 PID 752 wrote to memory of 4488 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 120 PID 752 wrote to memory of 3108 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 121 PID 752 wrote to memory of 3108 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 121 PID 752 wrote to memory of 3108 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 121 PID 752 wrote to memory of 3288 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 122 PID 752 wrote to memory of 3288 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 122 PID 752 wrote to memory of 3288 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 122 PID 752 wrote to memory of 5496 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 123 PID 752 wrote to memory of 5496 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 123 PID 752 wrote to memory of 5496 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 123 PID 752 wrote to memory of 4208 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 124 PID 752 wrote to memory of 4208 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 124 PID 752 wrote to memory of 4208 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 124 PID 752 wrote to memory of 5976 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 126 PID 752 wrote to memory of 5976 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 126 PID 752 wrote to memory of 5976 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 126 PID 752 wrote to memory of 4812 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 127 PID 752 wrote to memory of 4812 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 127 PID 752 wrote to memory of 4812 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 127 PID 752 wrote to memory of 920 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 128 PID 752 wrote to memory of 920 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 128 PID 752 wrote to memory of 920 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 128 PID 752 wrote to memory of 2560 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 129 PID 752 wrote to memory of 2560 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 129 PID 752 wrote to memory of 2560 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 129 PID 752 wrote to memory of 532 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 130 PID 752 wrote to memory of 532 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 130 PID 752 wrote to memory of 532 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 130 PID 752 wrote to memory of 5448 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 141 PID 752 wrote to memory of 5448 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 141 PID 752 wrote to memory of 5448 752 2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe 141 PID 5448 wrote to memory of 5184 5448 cmd.exe 143 PID 5448 wrote to memory of 5184 5448 cmd.exe 143 PID 5448 wrote to memory of 5184 5448 cmd.exe 143 PID 5184 wrote to memory of 6132 5184 w32tm.exe 144 PID 5184 wrote to memory of 6132 5184 w32tm.exe 144 PID 5448 wrote to memory of 4476 5448 cmd.exe 145 PID 5448 wrote to memory of 4476 5448 cmd.exe 145 PID 5448 wrote to memory of 4476 5448 cmd.exe 145 PID 4476 wrote to memory of 5660 4476 taskhostw.exe 147 PID 4476 wrote to memory of 5660 4476 taskhostw.exe 147 PID 4476 wrote to memory of 5660 4476 taskhostw.exe 147 PID 4476 wrote to memory of 5020 4476 taskhostw.exe 148 PID 4476 wrote to memory of 5020 4476 taskhostw.exe 148 PID 4476 wrote to memory of 5020 4476 taskhostw.exe 148 PID 4476 wrote to memory of 5020 4476 taskhostw.exe 148 PID 4476 wrote to memory of 5020 4476 taskhostw.exe 148 PID 4476 wrote to memory of 5020 4476 taskhostw.exe 148 PID 4476 wrote to memory of 5020 4476 taskhostw.exe 148 PID 4476 wrote to memory of 5020 4476 taskhostw.exe 148 PID 5020 wrote to memory of 1868 5020 taskhostw.exe 150 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe"C:\Users\Admin\AppData\Local\Temp\2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:6084 -
C:\Users\Admin\AppData\Local\Temp\2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe"C:\Users\Admin\AppData\Local\Temp\2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe"2⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5496
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5976
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4812
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ueHfbtHnbI.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:5448 -
C:\Windows\SysWOW64\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵
- Suspicious use of WriteProcessMemory
PID:5184 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:6132
-
-
-
C:\Users\Default User\taskhostw.exe"C:\Users\Default User\taskhostw.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Users\Default User\taskhostw.exe"C:\Users\Default User\taskhostw.exe"5⤵
- Executes dropped EXE
PID:5660
-
-
C:\Users\Default User\taskhostw.exe"C:\Users\Default User\taskhostw.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\46cf896a-d9de-4d21-a7a5-33f85810f51e.vbs"6⤵PID:1868
-
C:\Users\Default User\taskhostw.exe"C:\Users\Default User\taskhostw.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3212 -
C:\Users\Default User\taskhostw.exe"C:\Users\Default User\taskhostw.exe"8⤵
- Executes dropped EXE
PID:2884
-
-
C:\Users\Default User\taskhostw.exe"C:\Users\Default User\taskhostw.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4176 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\db88d42a-afe1-46bf-af0e-a402002fe083.vbs"9⤵PID:2376
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e8a67f40-4e71-4951-adff-2a27b8d62cc0.vbs"9⤵PID:3176
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9f64e913-16e0-4703-896e-0d0e06f55a1c.vbs"6⤵PID:3812
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Default User\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4396
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD57930c72a0629b7d98cae323593175068
SHA13b53d631f69d7c1315b66c6c5ea43fc2dfb5d947
SHA2562f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88
SHA5124053cf95786a933209f4ace73d7ae693816b288c8aa04bff3e2458e29e57d745710aabab70a86ff32ebedff3fe8f1be10c2976a659784de4c896017f0a9e30e8
-
Filesize
3.0MB
MD5604d3c4127a9647229d02e038d64da70
SHA1a05565714709e76c18f1c3fa7f128e8bedfb8001
SHA2568548200b431f2fb817c1368917c73030f948ad4b3a7b7fbcd32a336f212beb0e
SHA5128d589fd915195d9796da9142e4991959d6480ee7302a49c2b215f79cf501d934ef3fb36306c3069e85d83a6fa8964e1cfaa73a89823cb788928c4b035a640277
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2f54943c28167a40a16a068310a8f2ced6c5dad6a3437611e7e969e3a1cd7a88.exe.log
Filesize1KB
MD595b0eabd8c9c516fc2d8632ff8f4dc10
SHA18118b2b54184a5add848198f36a905b9a511940e
SHA2561ad8f00e485dbebe5a1f40f60b9e588e6563c4feef20b8134f335b3e16208dc3
SHA51260147da0bc922f18e2eeae00dc7dda1caa432df6ed0f853cd4757535bf371536902c1ce1bc40db167540bbc79dedf9a742498fab5bafcbd1053c4b2dd9c79e62
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5cfbd10ce901a445ec627cc22b6159a3c
SHA14a6e5e0327c29bdcf18d5d7fd46f066d90e49110
SHA25644f453bbd3d4abacf5e9c269f7a82e74bfe6aacdd17c42ea02d3e98cb73280b4
SHA51229c39419158d75a8f0fa2d8a33a6e904e7b5cc4d5dc3269237b104fb4a1146f2a5ff46d3d045f4cdb44c91cf4d77005284b949c82805e273a47f140f6c3251a0
-
Filesize
18KB
MD59edf8152726b53e2e5b021670d1ee0fd
SHA1eed1f5b70ff00795ffc8dbe9435a2842589b4b26
SHA2567f004a2ac453aa0e0556fb704130588d63926086e15567631b3433bb81a734bf
SHA5129a78a6804c6a8eb029fe50b3651019727e03ac7f92c7e9cd3591fa011adfcd1eaffadd4e132043a17baad851e6bd4fecb46e8ef620e007bd6044284747778f7c
-
Filesize
18KB
MD5f0c633d43bc278f457464889e81dccae
SHA1139f596ff568f2ddd495e064b70e32268ec0c244
SHA25671b937f717e35f4f5f5b1fc3e18eb99119f6d8e4e1df1da391570d728c54ef1e
SHA512aeb84f0b0ec88a130fbf6fdae693ff6b4e2dc495fe16337993145fba476039ec4b2cd134deaf5512d67b0e0a596e95441928a26d11fad119a89002b24257e1ef
-
Filesize
18KB
MD513af17ac0a12773fd5212d5e3b100ed6
SHA10709bcfc4120e277ba5de6cb4a4b2850bc203901
SHA2567f33e01030c0eacd45d35b55c08f77fe85106d3ccd63865dc0f2f6f0036303aa
SHA5128de6026c3af882cd65f0bd95d39fe9c40b894be827237d66cb9ce87ce678d0218ee818ccb4b82eddfbf2e01c589fe60c44740ca8fcb714dc3b0bcba5e7b60b5d
-
Filesize
796B
MD5525e02935c6299c720105958b56e492b
SHA1be0c0d269f73949ae23d715da9cf2a846274d2e1
SHA256ecca9a5afb2b92a4bb62fe4caef4806c52f2f89a3ec0f08a61f4a62c000eb7af
SHA512405185227d91d0d57b31e160c005cc093dcd81afb6c953472481d61dee94597fad4fd909d43cfa43531caf71ea20ab1cadb204d2293d2b16ff9b082e9683ceae
-
Filesize
711B
MD5027e655638a18e760269093577cf280d
SHA16a6de3b78ab59d1164d5352e7adb133bca2f3201
SHA256ded944f7ac42debf06a46407d262fb834fd806c14009892e2ab9f6a2ea89c01e
SHA512587ed447caf948dc9ab40a507a3ee973167292fa288aebd88bdeabd0141891b26afe198a85ff6ded078215bb5310c4ae21fdf36ed521439189dd867f82c72d44
-
Filesize
487B
MD5c914f1150f202e84b6a6cce744a4ed46
SHA19efabef21def2fa6e9e317acaad7f7eb2adfb20c
SHA2569aeedab92f9649841932053be72782f0befbc2b7d73549ce78a984cdcfbe8efd
SHA5120afbf6554d7d7320df2636f8f0066520a14f6496f2b2d60268b11932fd88365c1f011781880ac6c5761470b8698e976c262a68013befaeaa8970cce1a502f550
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
711B
MD53bd7b0efb6372c3320fcdf4ba1c0b7ab
SHA1161bdf7aca5ff8c10b828244a69253b9aba2bca7
SHA256b03d64023c9a140de8f9c997a84aed7ddc947cccf55f1d2e928c32c7669e34de
SHA5124c166f379dcd7652493bf3f9359538d113b6392f20c35dbaf38e5b267f5dbcc216b08b1ca63b032c866a1b5b3c1ab5c56bb594a3644416d22772fe109bc5c8eb
-
Filesize
200B
MD59aa120606b3097c3bbdebaeb6e1e526f
SHA1da3b4f0500f00f280b8aba03695aa0a4d8a9bf22
SHA2567f9dcd60e329139ea1dd655b22ab68d5de0ca46313e88219efdf47f1315ec14a
SHA512fbb6c4d2c5dcb84fe9325abd190d6564af5b7bb27aa2f256fbc6392b4243b694c27d6d5916b678c3f1ffe30ccd3b2f64cb4e7be9b26bc1a48295bbf601295617