Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 03:26
Static task
static1
Behavioral task
behavioral1
Sample
CE2EC4539435DFEAC7E246FE5565C521.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
CE2EC4539435DFEAC7E246FE5565C521.exe
Resource
win10v2004-20241007-en
General
-
Target
CE2EC4539435DFEAC7E246FE5565C521.exe
-
Size
2.9MB
-
MD5
ce2ec4539435dfeac7e246fe5565c521
-
SHA1
59f3da006005a109914c31b5d5cd94dc4c93309c
-
SHA256
d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562
-
SHA512
408a1db2cd98702bca3811e124d78a56cbca79a1d200593759bde1947a4a599f8cd40cd8dbb2e7be7dec416e3f5de0c4466f98ddea1daf6d313671695f25a7ba
-
SSDEEP
49152:6h/814lignPl1s5Cp5+tOCiqgc8I7uBiYUtGGirMn0JkH4SwiLwRktMtL+CsA7Z:6h/8Hgn9u4P+l8I7uB6db0JhAw6tMtLr
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
CE2EC4539435DFEAC7E246FE5565C521.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Steam\\steamclient.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\CE2EC4539435DFEAC7E246FE5565C521.exe\"" CE2EC4539435DFEAC7E246FE5565C521.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Steam\\steamclient.exe\"" CE2EC4539435DFEAC7E246FE5565C521.exe -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3404 3368 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3428 3368 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3464 3368 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3604 3368 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3632 3368 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3660 3368 schtasks.exe 30 -
Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 3684 powershell.exe 3716 powershell.exe 3740 powershell.exe 3668 powershell.exe 3732 powershell.exe 3860 powershell.exe 3868 powershell.exe 3676 powershell.exe 3700 powershell.exe 3852 powershell.exe 3832 powershell.exe 3876 powershell.exe 3692 powershell.exe 3708 powershell.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
CE2EC4539435DFEAC7E246FE5565C521.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\steamclient = "\"C:\\Program Files (x86)\\Steam\\steamclient.exe\"" CE2EC4539435DFEAC7E246FE5565C521.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\CE2EC4539435DFEAC7E246FE5565C521 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\CE2EC4539435DFEAC7E246FE5565C521.exe\"" CE2EC4539435DFEAC7E246FE5565C521.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CE2EC4539435DFEAC7E246FE5565C521 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\CE2EC4539435DFEAC7E246FE5565C521.exe\"" CE2EC4539435DFEAC7E246FE5565C521.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\steamclient = "\"C:\\Program Files (x86)\\Steam\\steamclient.exe\"" CE2EC4539435DFEAC7E246FE5565C521.exe -
Drops file in System32 directory 2 IoCs
Processes:
csc.exedescription ioc Process File created \??\c:\Windows\System32\CSC972B77824B804794AD4E9390743AAAC5.TMP csc.exe File created \??\c:\Windows\System32\qmeprf.exe csc.exe -
Drops file in Program Files directory 3 IoCs
Processes:
CE2EC4539435DFEAC7E246FE5565C521.exedescription ioc Process File created C:\Program Files (x86)\Steam\steamclient.exe CE2EC4539435DFEAC7E246FE5565C521.exe File opened for modification C:\Program Files (x86)\Steam\steamclient.exe CE2EC4539435DFEAC7E246FE5565C521.exe File created C:\Program Files (x86)\Steam\fcafd258929766 CE2EC4539435DFEAC7E246FE5565C521.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 3404 schtasks.exe 3428 schtasks.exe 3464 schtasks.exe 3604 schtasks.exe 3632 schtasks.exe 3660 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
CE2EC4539435DFEAC7E246FE5565C521.exepid Process 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 2652 CE2EC4539435DFEAC7E246FE5565C521.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
Processes:
CE2EC4539435DFEAC7E246FE5565C521.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeCE2EC4539435DFEAC7E246FE5565C521.exedescription pid Process Token: SeDebugPrivilege 2652 CE2EC4539435DFEAC7E246FE5565C521.exe Token: SeDebugPrivilege 3700 powershell.exe Token: SeDebugPrivilege 3676 powershell.exe Token: SeDebugPrivilege 3684 powershell.exe Token: SeDebugPrivilege 3692 powershell.exe Token: SeDebugPrivilege 3668 powershell.exe Token: SeDebugPrivilege 3708 powershell.exe Token: SeDebugPrivilege 3852 powershell.exe Token: SeDebugPrivilege 3740 powershell.exe Token: SeDebugPrivilege 3860 powershell.exe Token: SeDebugPrivilege 3716 powershell.exe Token: SeDebugPrivilege 3732 powershell.exe Token: SeDebugPrivilege 3832 powershell.exe Token: SeDebugPrivilege 3868 powershell.exe Token: SeDebugPrivilege 3876 powershell.exe Token: SeDebugPrivilege 2244 CE2EC4539435DFEAC7E246FE5565C521.exe -
Suspicious use of WriteProcessMemory 60 IoCs
Processes:
CE2EC4539435DFEAC7E246FE5565C521.execsc.execmd.exedescription pid Process procid_target PID 2652 wrote to memory of 3488 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 34 PID 2652 wrote to memory of 3488 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 34 PID 2652 wrote to memory of 3488 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 34 PID 3488 wrote to memory of 3536 3488 csc.exe 36 PID 3488 wrote to memory of 3536 3488 csc.exe 36 PID 3488 wrote to memory of 3536 3488 csc.exe 36 PID 2652 wrote to memory of 3668 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 40 PID 2652 wrote to memory of 3668 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 40 PID 2652 wrote to memory of 3668 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 40 PID 2652 wrote to memory of 3676 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 41 PID 2652 wrote to memory of 3676 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 41 PID 2652 wrote to memory of 3676 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 41 PID 2652 wrote to memory of 3684 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 42 PID 2652 wrote to memory of 3684 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 42 PID 2652 wrote to memory of 3684 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 42 PID 2652 wrote to memory of 3692 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 43 PID 2652 wrote to memory of 3692 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 43 PID 2652 wrote to memory of 3692 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 43 PID 2652 wrote to memory of 3700 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 44 PID 2652 wrote to memory of 3700 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 44 PID 2652 wrote to memory of 3700 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 44 PID 2652 wrote to memory of 3708 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 45 PID 2652 wrote to memory of 3708 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 45 PID 2652 wrote to memory of 3708 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 45 PID 2652 wrote to memory of 3716 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 46 PID 2652 wrote to memory of 3716 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 46 PID 2652 wrote to memory of 3716 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 46 PID 2652 wrote to memory of 3732 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 48 PID 2652 wrote to memory of 3732 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 48 PID 2652 wrote to memory of 3732 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 48 PID 2652 wrote to memory of 3740 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 51 PID 2652 wrote to memory of 3740 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 51 PID 2652 wrote to memory of 3740 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 51 PID 2652 wrote to memory of 3832 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 57 PID 2652 wrote to memory of 3832 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 57 PID 2652 wrote to memory of 3832 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 57 PID 2652 wrote to memory of 3852 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 59 PID 2652 wrote to memory of 3852 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 59 PID 2652 wrote to memory of 3852 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 59 PID 2652 wrote to memory of 3860 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 60 PID 2652 wrote to memory of 3860 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 60 PID 2652 wrote to memory of 3860 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 60 PID 2652 wrote to memory of 3868 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 61 PID 2652 wrote to memory of 3868 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 61 PID 2652 wrote to memory of 3868 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 61 PID 2652 wrote to memory of 3876 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 62 PID 2652 wrote to memory of 3876 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 62 PID 2652 wrote to memory of 3876 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 62 PID 2652 wrote to memory of 3972 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 68 PID 2652 wrote to memory of 3972 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 68 PID 2652 wrote to memory of 3972 2652 CE2EC4539435DFEAC7E246FE5565C521.exe 68 PID 3972 wrote to memory of 2680 3972 cmd.exe 70 PID 3972 wrote to memory of 2680 3972 cmd.exe 70 PID 3972 wrote to memory of 2680 3972 cmd.exe 70 PID 3972 wrote to memory of 1296 3972 cmd.exe 71 PID 3972 wrote to memory of 1296 3972 cmd.exe 71 PID 3972 wrote to memory of 1296 3972 cmd.exe 71 PID 3972 wrote to memory of 2244 3972 cmd.exe 72 PID 3972 wrote to memory of 2244 3972 cmd.exe 72 PID 3972 wrote to memory of 2244 3972 cmd.exe 72 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\CE2EC4539435DFEAC7E246FE5565C521.exe"C:\Users\Admin\AppData\Local\Temp\CE2EC4539435DFEAC7E246FE5565C521.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\h5qqwz1y\h5qqwz1y.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES40D7.tmp" "c:\Windows\System32\CSC972B77824B804794AD4E9390743AAAC5.TMP"3⤵PID:3536
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Steam\steamclient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\CE2EC4539435DFEAC7E246FE5565C521.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wWQ0NXzKDZ.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2680
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1296
-
-
C:\Users\Admin\AppData\Local\Temp\CE2EC4539435DFEAC7E246FE5565C521.exe"C:\Users\Admin\AppData\Local\Temp\CE2EC4539435DFEAC7E246FE5565C521.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "steamclients" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Steam\steamclient.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "steamclient" /sc ONLOGON /tr "'C:\Program Files (x86)\Steam\steamclient.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "steamclients" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Steam\steamclient.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "CE2EC4539435DFEAC7E246FE5565C521C" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\Temp\CE2EC4539435DFEAC7E246FE5565C521.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "CE2EC4539435DFEAC7E246FE5565C521" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\CE2EC4539435DFEAC7E246FE5565C521.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "CE2EC4539435DFEAC7E246FE5565C521C" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\AppData\Local\Temp\CE2EC4539435DFEAC7E246FE5565C521.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3660
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aae26dbb820b8a8de0028fd15172be7f
SHA198ffa41f0bfe66cf58e1b9b5cb549fffcfd7a507
SHA2560dd11b2855cd9aceaf5aba3bc6a22ca2f817aefcc1f0909abaf2806943f86e2e
SHA51211bf399d5a27f14041dc9dbaf241ab4ce605b1b01f9d7b9d4922021ac394691ae031ee6752b40413883dd96e656291f41cab690986dce525062c86081ba7ab8b
-
Filesize
246B
MD5b796921ad065c8fc2f99f18e2b64c9ce
SHA11a547b96a7dc6caa8ca1f40c473ca6bd467d8189
SHA2566e793831268580056f4bd3468c1f40b4230386f3c2ea1d10da1ebfbad81054a4
SHA512b4c24ef8b68c03bd0540addc9aaee285370b591748b78063d474518ac96fb8ccd9f357323035e8c3a653216e21258d65b1a7289bef76a0247ef1ec9cc811c914
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5578d4eaa31390ff1261b5640a1bb46a1
SHA1479a0b7b22db5f1783b907d2b9a2a5bf96f52588
SHA256f5f2be0aa6f44f59f55a0440b34a191be0ed1522d1b7280c0957f309f8ad7165
SHA512f94fe2e6e4c111990fa34968a8219175186f17684760e8b89a9e29aa120b0fddff20fa2ad2f006baff6fe0f30a81e95aa69b66e9445504f76e0d3c7cfa6d32fe
-
Filesize
376B
MD546b17118e73afe8ffa11c46346d9da47
SHA1ee89f224105cca5d9dfb09f69a66a89253d562ea
SHA25686882d0430ca36d06473635780aece782fc75105a5c0724c18bf56b9ce7f8e0a
SHA512a1779c2633264523adc50e45aaf541761d4e17e15715a2487d10984ec3a53820da92dd9ecb45fb0cff3dbb66dfd34bdcdfd81282b68301c394b83ad8be49d5b7
-
Filesize
235B
MD59b5f10c408b2a803e0dbff4187d27dda
SHA11886a46bf1a7a65ae585c852f4be959d7ac3c222
SHA2562ba2e8e111d7022ae62c4f49bda09834fa35dde30d4d8858d1e77329f8ff53d5
SHA512d5e7187bf22674a736ee661b8a859b6bcc09f771b0139860d1eac3bbae9b3702aacb12b76c9adac557f67e815556a613f5c09a96182c367adbd54b0bcc941264
-
Filesize
1KB
MD5167c870490dc33ec13a83ebb533b1bf6
SHA1182378ebfa7c8372a988dee50a7dd6f8cda6a367
SHA2563f742a374ad5a8da8fba9dfea27c7382dde145d46732cfc0002a53a1311df5e6
SHA5121b48bb5f270f5d99d9dd98cd9da5866aed9377957d92bf1d686878522c438b38a444073c1a0ed4cc85f97315d2ef6abf05b74ab2265fecb20be5795b2ccef64e