Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 02:33
Static task
static1
Behavioral task
behavioral1
Sample
3d92f050fc88966bd639d315d04fa9fb686ba5f61b2ac81c1e47449125a5a9cb.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
3d92f050fc88966bd639d315d04fa9fb686ba5f61b2ac81c1e47449125a5a9cb.exe
Resource
win10v2004-20241007-en
General
-
Target
3d92f050fc88966bd639d315d04fa9fb686ba5f61b2ac81c1e47449125a5a9cb.exe
-
Size
1.9MB
-
MD5
059dd6a8cb2d31871bb82dbb158965fa
-
SHA1
10507debf7b1a88791b65fc08a5b995f9b873aee
-
SHA256
3d92f050fc88966bd639d315d04fa9fb686ba5f61b2ac81c1e47449125a5a9cb
-
SHA512
3a9e138d8682f6e22ddcdd480da8cd6893d86cf1e48b7e4232c1cd87a9abe2a3e29577201ace85cf551739c33855352c081c85a2992eb60c2947a1524634580e
-
SSDEEP
24576:2TbBv5rUyXVfKEYWAa5pLMzdFGZWWs5cRtb6kMgmrmtXVdaNjTXf3qtzdzkkJj6c:IBJfp1JAz5cjb6k4cFdaNjTXfa/h
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Desktop\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\WmiPrvSE.exe\"" Bridgecommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Desktop\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\SearchApp.exe\"" Bridgecommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Desktop\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\SearchApp.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\WmiPrvSE.exe\"" Bridgecommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Desktop\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\SearchApp.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\WmiPrvSE.exe\", \"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\SppExtComObj.exe\"" Bridgecommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Desktop\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\SearchApp.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\WmiPrvSE.exe\", \"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\SppExtComObj.exe\", \"C:\\hyperContaineragent\\Bridgecommon.exe\"" Bridgecommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Desktop\\csrss.exe\"" Bridgecommon.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4960 2736 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4052 2736 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 2736 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 2736 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4344 2736 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4460 2736 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3248 2736 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2736 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1484 2736 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4888 2736 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4080 2736 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1824 2736 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 2736 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 2736 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3888 2736 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 2736 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 2736 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3172 2736 schtasks.exe 92 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3756 powershell.exe 400 powershell.exe 4252 powershell.exe 4604 powershell.exe 3632 powershell.exe 3644 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 3d92f050fc88966bd639d315d04fa9fb686ba5f61b2ac81c1e47449125a5a9cb.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Bridgecommon.exe -
Executes dropped EXE 2 IoCs
pid Process 1644 Bridgecommon.exe 3988 WmiPrvSE.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Public\\Desktop\\csrss.exe\"" Bridgecommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Public\\Desktop\\csrss.exe\"" Bridgecommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files (x86)\\Windows Portable Devices\\WmiPrvSE.exe\"" Bridgecommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\SearchApp.exe\"" Bridgecommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\SearchApp.exe\"" Bridgecommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\WmiPrvSE.exe\"" Bridgecommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\WmiPrvSE.exe\"" Bridgecommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\SppExtComObj.exe\"" Bridgecommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\SppExtComObj.exe\"" Bridgecommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files (x86)\\Windows Portable Devices\\WmiPrvSE.exe\"" Bridgecommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Bridgecommon = "\"C:\\hyperContaineragent\\Bridgecommon.exe\"" Bridgecommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Bridgecommon = "\"C:\\hyperContaineragent\\Bridgecommon.exe\"" Bridgecommon.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC7C61A27A5A784483B88068DF5C71A8B.TMP csc.exe File created \??\c:\Windows\System32\ip2t47.exe csc.exe -
Drops file in Program Files directory 9 IoCs
description ioc Process File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\SppExtComObj.exe Bridgecommon.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\WmiPrvSE.exe Bridgecommon.exe File created C:\Program Files (x86)\Windows Photo Viewer\en-US\SearchApp.exe Bridgecommon.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\SppExtComObj.exe Bridgecommon.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\e1ef82546f0b02 Bridgecommon.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\24dbde2999530e Bridgecommon.exe File created C:\Program Files (x86)\Windows Photo Viewer\en-US\38384e6a620884 Bridgecommon.exe File created C:\Program Files (x86)\Windows Portable Devices\WmiPrvSE.exe Bridgecommon.exe File created C:\Program Files (x86)\Windows Portable Devices\24dbde2999530e Bridgecommon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3d92f050fc88966bd639d315d04fa9fb686ba5f61b2ac81c1e47449125a5a9cb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings 3d92f050fc88966bd639d315d04fa9fb686ba5f61b2ac81c1e47449125a5a9cb.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings Bridgecommon.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1624 schtasks.exe 1824 schtasks.exe 1432 schtasks.exe 2156 schtasks.exe 4344 schtasks.exe 4460 schtasks.exe 4948 schtasks.exe 2336 schtasks.exe 4052 schtasks.exe 1484 schtasks.exe 436 schtasks.exe 3888 schtasks.exe 3184 schtasks.exe 3248 schtasks.exe 4080 schtasks.exe 4960 schtasks.exe 4888 schtasks.exe 3172 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe 1644 Bridgecommon.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1644 Bridgecommon.exe Token: SeDebugPrivilege 4252 powershell.exe Token: SeDebugPrivilege 3632 powershell.exe Token: SeDebugPrivilege 3644 powershell.exe Token: SeDebugPrivilege 3756 powershell.exe Token: SeDebugPrivilege 400 powershell.exe Token: SeDebugPrivilege 4604 powershell.exe Token: SeDebugPrivilege 3988 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 244 wrote to memory of 4320 244 3d92f050fc88966bd639d315d04fa9fb686ba5f61b2ac81c1e47449125a5a9cb.exe 87 PID 244 wrote to memory of 4320 244 3d92f050fc88966bd639d315d04fa9fb686ba5f61b2ac81c1e47449125a5a9cb.exe 87 PID 244 wrote to memory of 4320 244 3d92f050fc88966bd639d315d04fa9fb686ba5f61b2ac81c1e47449125a5a9cb.exe 87 PID 4320 wrote to memory of 3744 4320 WScript.exe 99 PID 4320 wrote to memory of 3744 4320 WScript.exe 99 PID 4320 wrote to memory of 3744 4320 WScript.exe 99 PID 3744 wrote to memory of 1644 3744 cmd.exe 101 PID 3744 wrote to memory of 1644 3744 cmd.exe 101 PID 1644 wrote to memory of 3616 1644 Bridgecommon.exe 105 PID 1644 wrote to memory of 3616 1644 Bridgecommon.exe 105 PID 3616 wrote to memory of 4044 3616 csc.exe 107 PID 3616 wrote to memory of 4044 3616 csc.exe 107 PID 1644 wrote to memory of 4604 1644 Bridgecommon.exe 123 PID 1644 wrote to memory of 4604 1644 Bridgecommon.exe 123 PID 1644 wrote to memory of 4252 1644 Bridgecommon.exe 124 PID 1644 wrote to memory of 4252 1644 Bridgecommon.exe 124 PID 1644 wrote to memory of 400 1644 Bridgecommon.exe 125 PID 1644 wrote to memory of 400 1644 Bridgecommon.exe 125 PID 1644 wrote to memory of 3756 1644 Bridgecommon.exe 126 PID 1644 wrote to memory of 3756 1644 Bridgecommon.exe 126 PID 1644 wrote to memory of 3644 1644 Bridgecommon.exe 127 PID 1644 wrote to memory of 3644 1644 Bridgecommon.exe 127 PID 1644 wrote to memory of 3632 1644 Bridgecommon.exe 128 PID 1644 wrote to memory of 3632 1644 Bridgecommon.exe 128 PID 1644 wrote to memory of 3600 1644 Bridgecommon.exe 134 PID 1644 wrote to memory of 3600 1644 Bridgecommon.exe 134 PID 3600 wrote to memory of 3520 3600 cmd.exe 138 PID 3600 wrote to memory of 3520 3600 cmd.exe 138 PID 3600 wrote to memory of 3432 3600 cmd.exe 139 PID 3600 wrote to memory of 3432 3600 cmd.exe 139 PID 3600 wrote to memory of 3988 3600 cmd.exe 141 PID 3600 wrote to memory of 3988 3600 cmd.exe 141 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d92f050fc88966bd639d315d04fa9fb686ba5f61b2ac81c1e47449125a5a9cb.exe"C:\Users\Admin\AppData\Local\Temp\3d92f050fc88966bd639d315d04fa9fb686ba5f61b2ac81c1e47449125a5a9cb.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:244 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\hyperContaineragent\6TX15s3o3dST68MJkEj7bgGxU9zvefDuKPar5COcqC66esPk.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\hyperContaineragent\CYWN6IDJqLBtl0YjSrMSw1hYURgrvXzRLx.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\hyperContaineragent\Bridgecommon.exe"C:\hyperContaineragent/Bridgecommon.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3lx0fzil\3lx0fzil.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE791.tmp" "c:\Windows\System32\CSC7C61A27A5A784483B88068DF5C71A8B.TMP"6⤵PID:4044
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Desktop\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\en-US\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\SppExtComObj.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\hyperContaineragent\Bridgecommon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3632
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FJMyOqlUEu.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:3520
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3432
-
-
C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\WmiPrvSE.exe"C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\WmiPrvSE.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Desktop\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Desktop\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Desktop\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 7 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "BridgecommonB" /sc MINUTE /mo 14 /tr "'C:\hyperContaineragent\Bridgecommon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Bridgecommon" /sc ONLOGON /tr "'C:\hyperContaineragent\Bridgecommon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "BridgecommonB" /sc MINUTE /mo 7 /tr "'C:\hyperContaineragent\Bridgecommon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3172
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD52979eabc783eaca50de7be23dd4eafcf
SHA1d709ce5f3a06b7958a67e20870bfd95b83cad2ea
SHA256006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903
SHA51292bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba
-
Filesize
242B
MD51d7100fde701229e90c3f19b1b462e47
SHA1c1eb6ef7810d08114fd5d0b7fad4155e0ef7b31e
SHA256eb7357feeea2948acc69fc371f649ace30356f20154c2383a5b138549c903205
SHA5121ce42f6686af83781a3a86b461d9bdfd065550b38f29a573bc1248d2d4f1debbe7f163e6db9c5eed9b39c6f29567233cb1a20aa20b163e141a6e48f53b6f3c6f
-
Filesize
1KB
MD5da6b4a970a9ea1f404a99fbd903df8b5
SHA1d06a4156ba03de03f592f649ca60f3c2f3b92ebf
SHA2561d69b289664219d615cb805f46d98e0de5808bc0599133cbf225eae7d988d574
SHA5128b39c12605db51a522ca0981e58c3c3f82db027e18aab798433b665c2d2d4820ef2f33ee6a32aee5663b925efd673de056a8708d8d744eb403aa3ee76a94accf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
232B
MD5321b2b59ad9c31cf688937ac999a85af
SHA14e427aaa9f2ef8a56da4c78bef071c28db269c36
SHA2565758fd0e39dc256b30ed578041ca918d92a69b9df7e4ad7808a925619fde3f85
SHA5122e77990658a9602e1da837fbc4754f7629df1b6fb6c0a41fb5a1250a924d30fa564c2b3c69c1582d0062244da480e293ea906d30b4c04cc57016d7b3f3ca30e2
-
Filesize
1.6MB
MD5477db3de46b7779b63495a8bdb279f2c
SHA177dc3f7d83728294c49298db82dd0e668adc3a73
SHA2568b0b6f7ba3c1c98fdc17ceb74e37057793e104dc92aa4d4319d71411b3e56366
SHA5124ac940fa7ce3c8a2a646639a5b00c5c8a1dcafcfba460782068446a321455cf5af10e1e6ae4e6753150beab7d2431a7c38192787b32c4e508b73f4b3ac843956
-
Filesize
83B
MD5df218c1160a79b119167d4dd812857ea
SHA1e0adece134e3ab420a5eb152b98f89f8b15399bb
SHA256e5cf111b8b8722e4c2ef307e6de857530b48ea2c52a18819424bbbeb8f23a0db
SHA512aeaefbbaee7da588e16ff9f6928b001ed9cfcfa60fe54705f5c4705526b010039a92c6dd34dab4b592e5d24a044525e5e2c3ba4b4acac7d07c10f7e4c5488f17
-
Filesize
365B
MD52cebf24e008b0fdcbe76330acc29131b
SHA103c5fa96610efc1f0d0360d21ba43153e254b7d8
SHA256864eee8f98bec3711dac16ac6f9a9717284c3b6940348fd833ae373cbf1b85a0
SHA5126a9def59da323558d68568340401a54225de00ed691822289767531feb78067e34577334f94e44b9454935ab8e77ea4b7450cecb7628d41af2fe41ab8bdeb5ce
-
Filesize
235B
MD584aa4ef0c5779d0ece5f86f396bd5189
SHA10b13fece1e7fddd5aa37899a1fad4be5d060ed59
SHA2563da7bfd49e39ce6b2c90538e093470b6d21739d4bcd61f9f34ce7dedcaf11e09
SHA512850d2803f88db286e7e1f77960dd725b757fa43a319850f079316f34d3c8df6dc3376a5afaa4844556969c5e3a2a5931c588b71dd74bd5f176a45ccf966408ca
-
Filesize
1KB
MD5034b083b6729ade0b138a24cbdd66c6d
SHA1299c5a9dd91498cfc4226a5fe6d52ea633c2d148
SHA2568e3aa7a68c0bfea6cae11fe40e79aa1483bc2e43c4c3fd11fcebca1f7bcea0d2
SHA51243f68ec3211f2d1eb3a095713b3988a5b45a6fb03136876431edd3b25b628f904079557cbb60d0107c0444551db274c8e6817d63a543e8a7e390206af64d1cc3