Analysis
-
max time kernel
93s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 13:08
Static task
static1
Behavioral task
behavioral1
Sample
NursultanCrack.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
NursultanCrack.exe
Resource
win10v2004-20241007-en
General
-
Target
NursultanCrack.exe
-
Size
1.7MB
-
MD5
062e3b4cd1878667da10f08bdd209dd6
-
SHA1
c6d785f9df07b202f2db280016c5773092dd111a
-
SHA256
2ebcbc7ecacf1e3398613aa73dc2bff59b0bc0cf2724b68a20fe071a054c2d80
-
SHA512
6e598e330cb1c9db77edca1ea51d8aaa1939278a3ba480e2eb922a8b0f17b28a768150dbdcf660ae51468967dd447580bc68bf428148ea1ccecec85c67719fd6
-
SSDEEP
49152:3BIjEaf0EC0bEvDC3B6Bo2UPjAgAecjJl/ud:xQEwvAC3oUPjuRlmd
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\Links\\Registry.exe\"" ProviderserverRuntimeperfcommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\Links\\Registry.exe\", \"C:\\Program Files\\Microsoft Office\\Office16\\Idle.exe\"" ProviderserverRuntimeperfcommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\Links\\Registry.exe\", \"C:\\Program Files\\Microsoft Office\\Office16\\Idle.exe\", \"C:\\Recovery\\WindowsRE\\upfc.exe\"" ProviderserverRuntimeperfcommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\Links\\Registry.exe\", \"C:\\Program Files\\Microsoft Office\\Office16\\Idle.exe\", \"C:\\Recovery\\WindowsRE\\upfc.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\conhost.exe\"" ProviderserverRuntimeperfcommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\Links\\Registry.exe\", \"C:\\Program Files\\Microsoft Office\\Office16\\Idle.exe\", \"C:\\Recovery\\WindowsRE\\upfc.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\conhost.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\System.exe\"" ProviderserverRuntimeperfcommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\Links\\Registry.exe\", \"C:\\Program Files\\Microsoft Office\\Office16\\Idle.exe\", \"C:\\Recovery\\WindowsRE\\upfc.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\conhost.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\System.exe\", \"C:\\PortcomproviderMonitor\\ProviderserverRuntimeperfcommon.exe\"" ProviderserverRuntimeperfcommon.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3452 2736 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 2736 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 2736 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3264 2736 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3368 2736 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 2736 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5060 2736 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 2736 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 2736 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 2736 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4716 2736 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4412 2736 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2736 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3212 2736 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3204 2736 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4756 2736 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 2736 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 380 2736 schtasks.exe 88 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2744 powershell.exe 548 powershell.exe 2608 powershell.exe 1448 powershell.exe 1016 powershell.exe 2748 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation NursultanCrack.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation ProviderserverRuntimeperfcommon.exe -
Executes dropped EXE 2 IoCs
pid Process 3732 ProviderserverRuntimeperfcommon.exe 3740 upfc.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\conhost.exe\"" ProviderserverRuntimeperfcommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\conhost.exe\"" ProviderserverRuntimeperfcommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files (x86)\\Windows Portable Devices\\System.exe\"" ProviderserverRuntimeperfcommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ProviderserverRuntimeperfcommon = "\"C:\\PortcomproviderMonitor\\ProviderserverRuntimeperfcommon.exe\"" ProviderserverRuntimeperfcommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ProviderserverRuntimeperfcommon = "\"C:\\PortcomproviderMonitor\\ProviderserverRuntimeperfcommon.exe\"" ProviderserverRuntimeperfcommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Users\\Admin\\Links\\Registry.exe\"" ProviderserverRuntimeperfcommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files\\Microsoft Office\\Office16\\Idle.exe\"" ProviderserverRuntimeperfcommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files\\Microsoft Office\\Office16\\Idle.exe\"" ProviderserverRuntimeperfcommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Recovery\\WindowsRE\\upfc.exe\"" ProviderserverRuntimeperfcommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Recovery\\WindowsRE\\upfc.exe\"" ProviderserverRuntimeperfcommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files (x86)\\Windows Portable Devices\\System.exe\"" ProviderserverRuntimeperfcommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Users\\Admin\\Links\\Registry.exe\"" ProviderserverRuntimeperfcommon.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSCBF5D99A7635448AA56021FDFAD7E049.TMP csc.exe File created \??\c:\Windows\System32\s_kgxh.exe csc.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Portable Devices\System.exe ProviderserverRuntimeperfcommon.exe File created C:\Program Files (x86)\Windows Portable Devices\27d1bcfc3c54e0 ProviderserverRuntimeperfcommon.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\conhost.exe ProviderserverRuntimeperfcommon.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\088424020bedd6 ProviderserverRuntimeperfcommon.exe File created C:\Program Files\Microsoft Office\Office16\Idle.exe ProviderserverRuntimeperfcommon.exe File created C:\Program Files\Microsoft Office\Office16\6ccacd8608530f ProviderserverRuntimeperfcommon.exe File created C:\Program Files (x86)\Windows Portable Devices\System.exe ProviderserverRuntimeperfcommon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NursultanCrack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings NursultanCrack.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings ProviderserverRuntimeperfcommon.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2620 schtasks.exe 3212 schtasks.exe 3204 schtasks.exe 1848 schtasks.exe 3264 schtasks.exe 3368 schtasks.exe 1892 schtasks.exe 2212 schtasks.exe 2708 schtasks.exe 380 schtasks.exe 2508 schtasks.exe 4756 schtasks.exe 2552 schtasks.exe 3452 schtasks.exe 5048 schtasks.exe 5060 schtasks.exe 4716 schtasks.exe 4412 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe 3732 ProviderserverRuntimeperfcommon.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3732 ProviderserverRuntimeperfcommon.exe Token: SeDebugPrivilege 1016 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 1448 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 548 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 3740 upfc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2796 wrote to memory of 1464 2796 NursultanCrack.exe 84 PID 2796 wrote to memory of 1464 2796 NursultanCrack.exe 84 PID 2796 wrote to memory of 1464 2796 NursultanCrack.exe 84 PID 1464 wrote to memory of 2556 1464 WScript.exe 92 PID 1464 wrote to memory of 2556 1464 WScript.exe 92 PID 1464 wrote to memory of 2556 1464 WScript.exe 92 PID 2556 wrote to memory of 3732 2556 cmd.exe 94 PID 2556 wrote to memory of 3732 2556 cmd.exe 94 PID 3732 wrote to memory of 3992 3732 ProviderserverRuntimeperfcommon.exe 98 PID 3732 wrote to memory of 3992 3732 ProviderserverRuntimeperfcommon.exe 98 PID 3992 wrote to memory of 1928 3992 csc.exe 100 PID 3992 wrote to memory of 1928 3992 csc.exe 100 PID 3732 wrote to memory of 2608 3732 ProviderserverRuntimeperfcommon.exe 116 PID 3732 wrote to memory of 2608 3732 ProviderserverRuntimeperfcommon.exe 116 PID 3732 wrote to memory of 1448 3732 ProviderserverRuntimeperfcommon.exe 117 PID 3732 wrote to memory of 1448 3732 ProviderserverRuntimeperfcommon.exe 117 PID 3732 wrote to memory of 1016 3732 ProviderserverRuntimeperfcommon.exe 118 PID 3732 wrote to memory of 1016 3732 ProviderserverRuntimeperfcommon.exe 118 PID 3732 wrote to memory of 2748 3732 ProviderserverRuntimeperfcommon.exe 119 PID 3732 wrote to memory of 2748 3732 ProviderserverRuntimeperfcommon.exe 119 PID 3732 wrote to memory of 2744 3732 ProviderserverRuntimeperfcommon.exe 120 PID 3732 wrote to memory of 2744 3732 ProviderserverRuntimeperfcommon.exe 120 PID 3732 wrote to memory of 548 3732 ProviderserverRuntimeperfcommon.exe 121 PID 3732 wrote to memory of 548 3732 ProviderserverRuntimeperfcommon.exe 121 PID 3732 wrote to memory of 3792 3732 ProviderserverRuntimeperfcommon.exe 128 PID 3732 wrote to memory of 3792 3732 ProviderserverRuntimeperfcommon.exe 128 PID 3792 wrote to memory of 3788 3792 cmd.exe 130 PID 3792 wrote to memory of 3788 3792 cmd.exe 130 PID 3792 wrote to memory of 2956 3792 cmd.exe 131 PID 3792 wrote to memory of 2956 3792 cmd.exe 131 PID 3792 wrote to memory of 3740 3792 cmd.exe 132 PID 3792 wrote to memory of 3740 3792 cmd.exe 132 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NursultanCrack.exe"C:\Users\Admin\AppData\Local\Temp\NursultanCrack.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\PortcomproviderMonitor\zdVRFS49Tu9N4LjG96hAtZRk1eAmIHAaUMcnxAd6hGdFMS5kR1nGpqidc.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\PortcomproviderMonitor\FJVItkObhEojrcNtEIv474jEh5t.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\PortcomproviderMonitor\ProviderserverRuntimeperfcommon.exe"C:\PortcomproviderMonitor/ProviderserverRuntimeperfcommon.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\smhfc002\smhfc002.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES73E.tmp" "c:\Windows\System32\CSCBF5D99A7635448AA56021FDFAD7E049.TMP"6⤵PID:1928
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Links\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office16\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\PortcomproviderMonitor\ProviderserverRuntimeperfcommon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mN4EaJPsa0.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:3788
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2956
-
-
C:\Recovery\WindowsRE\upfc.exe"C:\Recovery\WindowsRE\upfc.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Links\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\Admin\Links\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Links\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Office\Office16\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office16\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\Office16\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Portable Devices\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Portable Devices\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ProviderserverRuntimeperfcommonP" /sc MINUTE /mo 14 /tr "'C:\PortcomproviderMonitor\ProviderserverRuntimeperfcommon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ProviderserverRuntimeperfcommon" /sc ONLOGON /tr "'C:\PortcomproviderMonitor\ProviderserverRuntimeperfcommon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ProviderserverRuntimeperfcommonP" /sc MINUTE /mo 8 /tr "'C:\PortcomproviderMonitor\ProviderserverRuntimeperfcommon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:380
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106B
MD594909fd684f66eecfdac274e00d5a363
SHA1fc11a50df025ba0328607f63d78faf777e5766d4
SHA2564d93125e77e0240100adfd50d5599c0b65f3903a0df5e390361d9815458674af
SHA512f79dd275cbb96ee0f1ff9a5df479adb300644ac26d28785d8ab17ae5d95670cf388cce2d9ea4ef8454f9287e3641fe5ad826fab3596c765d68af2301adb2a9f1
-
Filesize
1.9MB
MD5f03f8a942b3ec90eb92280717f3c7394
SHA1fea40f92b76757c2259d486b0ea2d138e9efc02c
SHA2564933a81b1bb2b13cda06a4941791b30d1f663ff9f47ec15b09cd34d7f0c1c92a
SHA512a74dbc33a0c2e6c6043e148c539d4a63602ba646eb2830c604ea2b186fa9d235c7aebe440ff453c29220ed19b63665ebd9a83b8bb6c02383e14453eb1645fae8
-
Filesize
228B
MD58f57fc07cea683f126f6a490d3e1f0c9
SHA19e28edb72eaeee5be52030dc9a99e9dbb6963cd7
SHA256c3891378665c83eb627171ba132a9c4f596d3b3394765a75fe86636b4d50f63c
SHA512a79a82e8c496758e1473fd7dc365d75ba2a638d9718de6a1dbb6249b2d87abe2461ad975bf9758fb2f04a84ced8820a2990b619180dbdee0504d8da714cbcaef
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
1KB
MD5eef0b02c7fa5541a5d6e6637e5d80b73
SHA137a532696d303012f15cc80a2df3e6392c6725cc
SHA2564ebed026e53fba965fc670fc681abccfe3680c0120404f18903351bebcb64fb3
SHA51270ac87e517ce029baf4a45c1719595931b378c9c0cc79e7a0353e7265da8073710874e354a748643fd5e07e23b7e6581f20ad2f8bbd3c2a8c60d11ca2a435be2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
206B
MD5d7bb8807fe368881c2fb443082e61137
SHA1c89e92dece246076b529240c9a9aa0e4a1331cef
SHA256b6fa1f8e193f46ff6d6d6a439d408fa4786b40d2ff0646369be9d3462a51a12d
SHA512dda48743d5e0c590492ab2944348198a9e4ed5585ef9975099c23e8cc9dd5793fe0d2ca046a05af43077d12085b05eceb06e811b8a488e30855b8b15fd76bb93
-
Filesize
365B
MD535febefd3dd0ecc2f6c721bfb921565f
SHA194fbfe5a8e027999695877d6092e4564041179db
SHA25657819b8c37f53c92bf7598dd01490871e6e6f6611e8d8f131d1f4c96aa9fc691
SHA51268f7e847cfa692fb5a17602301517fb2e524c10e00124dc92279be463e48da9734f71c9ad2d6c880e08410f64e4954c9c128ed815fdb4dcd944ed07b3551948c
-
Filesize
235B
MD5e3c8fe3d02b44c30d6b01070dcfd998d
SHA1b2dd236b06dd2d876f073070077d026a218d1f9d
SHA256cbad44420783616bbb8e24f9ed1c274091a8c70b709e62556e442d136e130f2d
SHA512d6f357db2e0ab37052d4ff7333ad9d095bd604e28b8f414bb17951ff0031db7a430ca5008e0aad5424b1a02e3c3fb7ff09929ebcd169b41edd586b037d2815cc
-
Filesize
1KB
MD5634e281a00b7b9f516c3048badfa1530
SHA1af6369715ce2fe9b99609e470d4f66698880a35a
SHA2560d990336ae793f3f6903048004c8d707d7a7191927bd7df46b7fe887116506c8
SHA5121cb35fa0759f5362c9c7eee5546710874121005a3924bcfec2cf33ac90a257a807ce7ec0db7bc84dcb327604d708009449c34f52560ed936b54eeba49be7d27b