Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 03:03
Static task
static1
Behavioral task
behavioral1
Sample
d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe
Resource
win10v2004-20241007-en
General
-
Target
d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe
-
Size
2.9MB
-
MD5
ce2ec4539435dfeac7e246fe5565c521
-
SHA1
59f3da006005a109914c31b5d5cd94dc4c93309c
-
SHA256
d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562
-
SHA512
408a1db2cd98702bca3811e124d78a56cbca79a1d200593759bde1947a4a599f8cd40cd8dbb2e7be7dec416e3f5de0c4466f98ddea1daf6d313671695f25a7ba
-
SSDEEP
49152:6h/814lignPl1s5Cp5+tOCiqgc8I7uBiYUtGGirMn0JkH4SwiLwRktMtL+CsA7Z:6h/8Hgn9u4P+l8I7uB6db0JhAw6tMtLr
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Steam\\steamclient.exe\"" d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Steam\\steamclient.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe\"" d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe -
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2420 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1160 2420 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 2420 schtasks.exe 30 -
Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2340 powershell.exe 2932 powershell.exe 2364 powershell.exe 3016 powershell.exe 444 powershell.exe 1224 powershell.exe 1800 powershell.exe 1284 powershell.exe 2596 powershell.exe 1268 powershell.exe 2100 powershell.exe 2524 powershell.exe 1704 powershell.exe 808 powershell.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\steamclient = "\"C:\\Program Files (x86)\\Steam\\steamclient.exe\"" d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe\"" d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe\"" d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\steamclient = "\"C:\\Program Files (x86)\\Steam\\steamclient.exe\"" d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSCDE03AFD6FE2F4AD2B2D2406A541BA4C.TMP csc.exe File created \??\c:\Windows\System32\9w3j6e.exe csc.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Steam\steamclient.exe d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe File opened for modification C:\Program Files (x86)\Steam\steamclient.exe d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe File created C:\Program Files (x86)\Steam\fcafd258929766 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2696 schtasks.exe 1160 schtasks.exe 2732 schtasks.exe 912 schtasks.exe 2904 schtasks.exe 580 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe Token: SeDebugPrivilege 1800 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 1268 powershell.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 1224 powershell.exe Token: SeDebugPrivilege 1704 powershell.exe Token: SeDebugPrivilege 808 powershell.exe Token: SeDebugPrivilege 2932 powershell.exe Token: SeDebugPrivilege 1284 powershell.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeDebugPrivilege 444 powershell.exe Token: SeDebugPrivilege 2340 powershell.exe Token: SeDebugPrivilege 3016 powershell.exe Token: SeDebugPrivilege 1996 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2568 wrote to memory of 2260 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 34 PID 2568 wrote to memory of 2260 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 34 PID 2568 wrote to memory of 2260 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 34 PID 2260 wrote to memory of 1044 2260 csc.exe 36 PID 2260 wrote to memory of 1044 2260 csc.exe 36 PID 2260 wrote to memory of 1044 2260 csc.exe 36 PID 2568 wrote to memory of 2932 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 40 PID 2568 wrote to memory of 2932 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 40 PID 2568 wrote to memory of 2932 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 40 PID 2568 wrote to memory of 1268 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 41 PID 2568 wrote to memory of 1268 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 41 PID 2568 wrote to memory of 1268 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 41 PID 2568 wrote to memory of 1800 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 42 PID 2568 wrote to memory of 1800 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 42 PID 2568 wrote to memory of 1800 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 42 PID 2568 wrote to memory of 1224 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 44 PID 2568 wrote to memory of 1224 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 44 PID 2568 wrote to memory of 1224 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 44 PID 2568 wrote to memory of 2596 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 47 PID 2568 wrote to memory of 2596 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 47 PID 2568 wrote to memory of 2596 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 47 PID 2568 wrote to memory of 444 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 49 PID 2568 wrote to memory of 444 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 49 PID 2568 wrote to memory of 444 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 49 PID 2568 wrote to memory of 808 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 50 PID 2568 wrote to memory of 808 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 50 PID 2568 wrote to memory of 808 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 50 PID 2568 wrote to memory of 1704 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 51 PID 2568 wrote to memory of 1704 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 51 PID 2568 wrote to memory of 1704 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 51 PID 2568 wrote to memory of 1284 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 52 PID 2568 wrote to memory of 1284 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 52 PID 2568 wrote to memory of 1284 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 52 PID 2568 wrote to memory of 3016 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 53 PID 2568 wrote to memory of 3016 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 53 PID 2568 wrote to memory of 3016 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 53 PID 2568 wrote to memory of 2524 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 54 PID 2568 wrote to memory of 2524 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 54 PID 2568 wrote to memory of 2524 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 54 PID 2568 wrote to memory of 2100 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 55 PID 2568 wrote to memory of 2100 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 55 PID 2568 wrote to memory of 2100 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 55 PID 2568 wrote to memory of 2340 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 56 PID 2568 wrote to memory of 2340 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 56 PID 2568 wrote to memory of 2340 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 56 PID 2568 wrote to memory of 2364 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 57 PID 2568 wrote to memory of 2364 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 57 PID 2568 wrote to memory of 2364 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 57 PID 2568 wrote to memory of 2036 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 68 PID 2568 wrote to memory of 2036 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 68 PID 2568 wrote to memory of 2036 2568 d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe 68 PID 2036 wrote to memory of 2316 2036 cmd.exe 70 PID 2036 wrote to memory of 2316 2036 cmd.exe 70 PID 2036 wrote to memory of 2316 2036 cmd.exe 70 PID 2036 wrote to memory of 2004 2036 cmd.exe 71 PID 2036 wrote to memory of 2004 2036 cmd.exe 71 PID 2036 wrote to memory of 2004 2036 cmd.exe 71 PID 2036 wrote to memory of 1996 2036 cmd.exe 72 PID 2036 wrote to memory of 1996 2036 cmd.exe 72 PID 2036 wrote to memory of 1996 2036 cmd.exe 72 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe"C:\Users\Admin\AppData\Local\Temp\d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yiy0xt0e\yiy0xt0e.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA6BB.tmp" "c:\Windows\System32\CSCDE03AFD6FE2F4AD2B2D2406A541BA4C.TMP"3⤵PID:1044
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Steam\steamclient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zelourP5xM.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2316
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2004
-
-
C:\Users\Admin\AppData\Local\Temp\d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe"C:\Users\Admin\AppData\Local\Temp\d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "steamclients" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Steam\steamclient.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "steamclient" /sc ONLOGON /tr "'C:\Program Files (x86)\Steam\steamclient.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "steamclients" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Steam\steamclient.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562d" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\Local\Temp\d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562d" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Local\Temp\d5ee74f4f460c4f861c01ecc3e22b679075949108b6fee594193695d4175d562.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1160
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54a0deb1511728fa948731ecd70a4ab86
SHA188aa6c7503ecaa0bf0e50ad771c71072c193f875
SHA2560f822a5719cb87bc82fd297e132598f77b319c8983a8253272f5a87a82fa627a
SHA512c53df6095b69f86df7b465eb56341b255d4347b74e82c59cba14e47049710c979d6f53ba10f89adf922c35ffa38f2d7dc4b2f1db871895b7e6de11eeb3ecadf2
-
Filesize
278B
MD542a814f420583906d6473e3c7f74e35b
SHA16545d590e075a481efa91653e49578c0f6177025
SHA25635b82251f500b3c65e99103136a98ec8c20d196999e6b5fe407f56adec8495b9
SHA51282e38f7f3a90acd4b8b077260bf0587e843a451eeb424b75d961d9c79d7ccd084a3022c54c5f375c540fb779936bb781a79baca3c657981c02335a2989122fd4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5aa34d35b77907f10f8cad9912ce484f9
SHA12b7c5c99b819096e5f98e128652ba2bdab51d5a3
SHA256cf3ba67343b1b205cd5082155c667b247155786fdf814a7171da1e64fa540221
SHA5120685d814d0d9f83a66f9976eedce58e1aabbf976eedd74f6eb8de87e8bd1a0b5cd954f02dc465ec455f30ab69f32a563372330a7ddd40d6376295f7e98b28fa0
-
Filesize
376B
MD5f82989096fe4df29f01615e9c141d1d3
SHA1f652c642369516e4a840b1e2e41249f7e1b830e5
SHA25676b4ef7827810dbba1853836504b83f6a0f62dfbe30a16841cf54ab483620436
SHA512e0ef4b7092205ea4e2c9b0689d98b4a4422c6d3eddf38a0003a77b1944b96001f9ea39bc7e7b2a203850f2e26014dc9d991e8a581b6089db7ea8eaeee6baec69
-
Filesize
235B
MD57debe2416f25fd9db9ddad42a45267b7
SHA1875269326cb10de2d5a0d37da49c0bfa367cfefc
SHA2560a3dfe444981cffb51dc81c63baaae939fbee6ac4ece57a044dcca83f2ccade3
SHA5124607bcc29f37c878bee642405361d8f6cf6df1a8d6c1b243949660c600fe23bae83425bc6d5e9d65b33683075d72d621de34411661eb510ea7d9ccfe5635ff77
-
Filesize
1KB
MD570046c6c63d509bb29450ef32b59dda3
SHA126802b73997ee22a7cd3d07ae77016969603cf00
SHA256dd0e7409cd9412eafdd8f881d6094fb539ad19c7a54d76043de655a00f80f5d0
SHA512d7b8d4ed84b8e1f5e416c378872bb7bc6d884341f0aa76f2c3b664f1ad0324a2d749c51718f3940d61663d152c35ba241ce0def03a002c6423a4d0957866c96f