Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 08:51
Behavioral task
behavioral1
Sample
789ff6a462201360bea02c98b4fb3c2d.exe
Resource
win7-20240903-en
General
-
Target
789ff6a462201360bea02c98b4fb3c2d.exe
-
Size
984KB
-
MD5
789ff6a462201360bea02c98b4fb3c2d
-
SHA1
322228573e2be64daf1ee9118af397dfcbc91bce
-
SHA256
0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8
-
SHA512
72517203f735a71d241fb69d55a85315f678dec2f7c02d8b3733e318fe804424cf7079873a296a6e411e2b1364800cc89df45987a8609813f1a64a60b044616e
-
SSDEEP
12288:gyEIOYTNEIf5AycvEhKIV6tEcln0Ai2a61h3cQ9Fk+ntGoWuzsx1oiLgo:gyErYT+PvXIUln/1GJgo
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 316 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1176 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 840 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1324 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1188 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 472 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 576 472 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 789ff6a462201360bea02c98b4fb3c2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 789ff6a462201360bea02c98b4fb3c2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 789ff6a462201360bea02c98b4fb3c2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe -
resource yara_rule behavioral1/memory/2956-1-0x0000000000A60000-0x0000000000B5C000-memory.dmp dcrat behavioral1/files/0x0006000000017472-24.dat dcrat behavioral1/files/0x000600000001946b-61.dat dcrat behavioral1/memory/892-230-0x0000000000BC0000-0x0000000000CBC000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 864 powershell.exe 2492 powershell.exe 1580 powershell.exe 2256 powershell.exe 3032 powershell.exe 2988 powershell.exe 2852 powershell.exe 2132 powershell.exe 1704 powershell.exe 2052 powershell.exe 1660 powershell.exe 2068 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 892 csrss.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 789ff6a462201360bea02c98b4fb3c2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 789ff6a462201360bea02c98b4fb3c2d.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe -
Drops file in Program Files directory 25 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCXD4B0.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\6ccacd8608530f 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Program Files (x86)\Windows Portable Devices\services.exe 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Program Files (x86)\Windows Portable Devices\c5b4cb5e9653cc 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Program Files (x86)\Windows Sidebar\winlogon.exe 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Program Files (x86)\Windows Sidebar\cc11b995f2a76d 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files\Windows Sidebar\es-ES\RCXCA98.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RCXCC9D.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\services.exe 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Idle.exe 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Esl\56085415360792 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\winlogon.exe 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Esl\RCXD0A6.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\RCXD6B4.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\RCXD6B5.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files\Windows Sidebar\es-ES\RCXCA97.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Idle.exe 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Esl\wininit.exe 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files\Windows Sidebar\es-ES\Idle.exe 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RCXCC9C.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Esl\RCXD0A7.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Esl\wininit.exe 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCXD4AF.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Program Files\Windows Sidebar\es-ES\Idle.exe 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Program Files\Windows Sidebar\es-ES\6ccacd8608530f 789ff6a462201360bea02c98b4fb3c2d.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Fonts\RCXC670.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Windows\Fonts\csrss.exe 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Windows\Fonts\csrss.exe 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Windows\Fonts\886983d96e3d3e 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Windows\Fonts\RCXC601.tmp 789ff6a462201360bea02c98b4fb3c2d.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2672 schtasks.exe 2636 schtasks.exe 3040 schtasks.exe 1996 schtasks.exe 1188 schtasks.exe 2404 schtasks.exe 1324 schtasks.exe 576 schtasks.exe 2156 schtasks.exe 2812 schtasks.exe 2644 schtasks.exe 1616 schtasks.exe 316 schtasks.exe 1176 schtasks.exe 1560 schtasks.exe 2772 schtasks.exe 3008 schtasks.exe 2732 schtasks.exe 2028 schtasks.exe 1744 schtasks.exe 1624 schtasks.exe 2740 schtasks.exe 2684 schtasks.exe 2576 schtasks.exe 1856 schtasks.exe 2552 schtasks.exe 1072 schtasks.exe 2824 schtasks.exe 2608 schtasks.exe 840 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2956 789ff6a462201360bea02c98b4fb3c2d.exe 2256 powershell.exe 864 powershell.exe 2492 powershell.exe 2852 powershell.exe 2052 powershell.exe 2068 powershell.exe 1704 powershell.exe 1580 powershell.exe 3032 powershell.exe 2132 powershell.exe 1660 powershell.exe 2988 powershell.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe 892 csrss.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2956 789ff6a462201360bea02c98b4fb3c2d.exe Token: SeDebugPrivilege 2256 powershell.exe Token: SeDebugPrivilege 864 powershell.exe Token: SeDebugPrivilege 2492 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 2068 powershell.exe Token: SeDebugPrivilege 1704 powershell.exe Token: SeDebugPrivilege 1580 powershell.exe Token: SeDebugPrivilege 3032 powershell.exe Token: SeDebugPrivilege 2132 powershell.exe Token: SeDebugPrivilege 1660 powershell.exe Token: SeDebugPrivilege 2988 powershell.exe Token: SeDebugPrivilege 892 csrss.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2956 wrote to memory of 864 2956 789ff6a462201360bea02c98b4fb3c2d.exe 62 PID 2956 wrote to memory of 864 2956 789ff6a462201360bea02c98b4fb3c2d.exe 62 PID 2956 wrote to memory of 864 2956 789ff6a462201360bea02c98b4fb3c2d.exe 62 PID 2956 wrote to memory of 2492 2956 789ff6a462201360bea02c98b4fb3c2d.exe 63 PID 2956 wrote to memory of 2492 2956 789ff6a462201360bea02c98b4fb3c2d.exe 63 PID 2956 wrote to memory of 2492 2956 789ff6a462201360bea02c98b4fb3c2d.exe 63 PID 2956 wrote to memory of 2052 2956 789ff6a462201360bea02c98b4fb3c2d.exe 64 PID 2956 wrote to memory of 2052 2956 789ff6a462201360bea02c98b4fb3c2d.exe 64 PID 2956 wrote to memory of 2052 2956 789ff6a462201360bea02c98b4fb3c2d.exe 64 PID 2956 wrote to memory of 1660 2956 789ff6a462201360bea02c98b4fb3c2d.exe 65 PID 2956 wrote to memory of 1660 2956 789ff6a462201360bea02c98b4fb3c2d.exe 65 PID 2956 wrote to memory of 1660 2956 789ff6a462201360bea02c98b4fb3c2d.exe 65 PID 2956 wrote to memory of 1580 2956 789ff6a462201360bea02c98b4fb3c2d.exe 66 PID 2956 wrote to memory of 1580 2956 789ff6a462201360bea02c98b4fb3c2d.exe 66 PID 2956 wrote to memory of 1580 2956 789ff6a462201360bea02c98b4fb3c2d.exe 66 PID 2956 wrote to memory of 2256 2956 789ff6a462201360bea02c98b4fb3c2d.exe 67 PID 2956 wrote to memory of 2256 2956 789ff6a462201360bea02c98b4fb3c2d.exe 67 PID 2956 wrote to memory of 2256 2956 789ff6a462201360bea02c98b4fb3c2d.exe 67 PID 2956 wrote to memory of 1704 2956 789ff6a462201360bea02c98b4fb3c2d.exe 68 PID 2956 wrote to memory of 1704 2956 789ff6a462201360bea02c98b4fb3c2d.exe 68 PID 2956 wrote to memory of 1704 2956 789ff6a462201360bea02c98b4fb3c2d.exe 68 PID 2956 wrote to memory of 2068 2956 789ff6a462201360bea02c98b4fb3c2d.exe 69 PID 2956 wrote to memory of 2068 2956 789ff6a462201360bea02c98b4fb3c2d.exe 69 PID 2956 wrote to memory of 2068 2956 789ff6a462201360bea02c98b4fb3c2d.exe 69 PID 2956 wrote to memory of 2132 2956 789ff6a462201360bea02c98b4fb3c2d.exe 70 PID 2956 wrote to memory of 2132 2956 789ff6a462201360bea02c98b4fb3c2d.exe 70 PID 2956 wrote to memory of 2132 2956 789ff6a462201360bea02c98b4fb3c2d.exe 70 PID 2956 wrote to memory of 2852 2956 789ff6a462201360bea02c98b4fb3c2d.exe 71 PID 2956 wrote to memory of 2852 2956 789ff6a462201360bea02c98b4fb3c2d.exe 71 PID 2956 wrote to memory of 2852 2956 789ff6a462201360bea02c98b4fb3c2d.exe 71 PID 2956 wrote to memory of 2988 2956 789ff6a462201360bea02c98b4fb3c2d.exe 74 PID 2956 wrote to memory of 2988 2956 789ff6a462201360bea02c98b4fb3c2d.exe 74 PID 2956 wrote to memory of 2988 2956 789ff6a462201360bea02c98b4fb3c2d.exe 74 PID 2956 wrote to memory of 3032 2956 789ff6a462201360bea02c98b4fb3c2d.exe 75 PID 2956 wrote to memory of 3032 2956 789ff6a462201360bea02c98b4fb3c2d.exe 75 PID 2956 wrote to memory of 3032 2956 789ff6a462201360bea02c98b4fb3c2d.exe 75 PID 2956 wrote to memory of 2580 2956 789ff6a462201360bea02c98b4fb3c2d.exe 84 PID 2956 wrote to memory of 2580 2956 789ff6a462201360bea02c98b4fb3c2d.exe 84 PID 2956 wrote to memory of 2580 2956 789ff6a462201360bea02c98b4fb3c2d.exe 84 PID 2580 wrote to memory of 2740 2580 cmd.exe 88 PID 2580 wrote to memory of 2740 2580 cmd.exe 88 PID 2580 wrote to memory of 2740 2580 cmd.exe 88 PID 2580 wrote to memory of 892 2580 cmd.exe 89 PID 2580 wrote to memory of 892 2580 cmd.exe 89 PID 2580 wrote to memory of 892 2580 cmd.exe 89 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 789ff6a462201360bea02c98b4fb3c2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 789ff6a462201360bea02c98b4fb3c2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 789ff6a462201360bea02c98b4fb3c2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\789ff6a462201360bea02c98b4fb3c2d.exe"C:\Users\Admin\AppData\Local\Temp\789ff6a462201360bea02c98b4fb3c2d.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2956 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lY2uCtHdrf.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2740
-
-
C:\Windows\Fonts\csrss.exe"C:\Windows\Fonts\csrss.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:892
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Videos\Sample Videos\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Public\Videos\Sample Videos\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Videos\Sample Videos\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Windows\Fonts\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Fonts\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\Fonts\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Sidebar\es-ES\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\es-ES\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Sidebar\es-ES\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Esl\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Portable Devices\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Sidebar\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Sidebar\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:576
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
984KB
MD5789ff6a462201360bea02c98b4fb3c2d
SHA1322228573e2be64daf1ee9118af397dfcbc91bce
SHA2560fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8
SHA51272517203f735a71d241fb69d55a85315f678dec2f7c02d8b3733e318fe804424cf7079873a296a6e411e2b1364800cc89df45987a8609813f1a64a60b044616e
-
Filesize
191B
MD5c84999e25bc36217b35ad4319dd5fee2
SHA13c8478a2d8fee5e58d6e4de7e87d2d1ecbe9d8f3
SHA25611072f8a38c7723e8b73023126e0fbd07225b616208d13ec3db46b3f2fe1b0f9
SHA512093eec732591b58f16b27e6ef1908e562606ed355d8b05cbfcb109cb314bf11dbe95ac7be12aa53b9ceb99caae8c1ddfe4c52c8999fdd292eeb55545da026eac
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD57ee1414088e894fb139a24f49e47d5f0
SHA190fcfcab0b3f7a7e9792a2b0a2c25529ea8094fa
SHA256562bb28b046941ae4a698c2dae2b44a85b5204f4a38ed39fa24f55a0b0a519a7
SHA512c11409b9fda82cdf25f3cabba31af639da5e1aff723f9342887193abbff5a68e90d931074b39fd9331f9e551c67cd09354f0e19ea727068fa2659c59a198dbc5
-
Filesize
984KB
MD5193a942f32f0e8b24b1e796384a74cdf
SHA19823f0aa0370cf4db3a81598a46fc44d455d2d26
SHA256ef2e1fd609a83de7d358cee363aee64d1ea68a6fd15d2bd3f4d8856076c19b0b
SHA5125c4a51c7d4e81b4292625060aeac2cf9021e7d40d8e3b4d54a5fc7813dec5073345cdfe3ba2b119d25756cf131fe48f2ae30f8bb93911b8e30ceb7ad52ee6d68