Analysis
-
max time kernel
93s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 02:03
Behavioral task
behavioral1
Sample
0e1ea55667ec6d7ed658718be1528ce3f5e5ac464113e114a96379004137787b.exe
Resource
win7-20240729-en
General
-
Target
0e1ea55667ec6d7ed658718be1528ce3f5e5ac464113e114a96379004137787b.exe
-
Size
3.7MB
-
MD5
934f077da68d3fda26839f06286b71e4
-
SHA1
f805ec2e43d7518d420b94b954fd6b4e640ef64d
-
SHA256
0e1ea55667ec6d7ed658718be1528ce3f5e5ac464113e114a96379004137787b
-
SHA512
85e2bff55ce5aa6569d50146a3d95c611f774605fa9a8ee041cede3a928bf7585943e63aaf9eb5b14dc4d25fe6bee3e57d58c9b586653322300aaa67e87dd714
-
SSDEEP
49152:UbA30FDlon6ZtXRUNAtf3zkDcpigc4Jp8+bF5BxiLFHqzQ6yQH2lJwtYv2:UbZ7tXyNAtf3Rigc4n58xHqzQ6TH2Lel
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 3100 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3084 3100 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3600 3100 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3264 3100 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4492 3100 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 3100 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 3100 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 748 3100 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1196 3100 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4712 3100 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 3100 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3192 3100 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 628 3100 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 3100 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1436 3100 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4484 3100 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 3100 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4572 3100 schtasks.exe 87 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe -
resource yara_rule behavioral2/files/0x0007000000023c89-15.dat dcrat behavioral2/memory/3464-17-0x0000000000850000-0x0000000000BBA000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 0e1ea55667ec6d7ed658718be1528ce3f5e5ac464113e114a96379004137787b.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation hyperblockDll.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation explorer.exe -
Executes dropped EXE 8 IoCs
pid Process 3464 hyperblockDll.exe 4240 explorer.exe 3300 explorer.exe 4616 explorer.exe 1860 explorer.exe 1436 explorer.exe 2304 explorer.exe 3180 explorer.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hyperblockDll.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\de-DE\wininit.exe hyperblockDll.exe File created C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\de-DE\56085415360792 hyperblockDll.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Boot\DVD\unsecapp.exe hyperblockDll.exe File created C:\Windows\IdentityCRL\INT\taskhostw.exe hyperblockDll.exe File created C:\Windows\IdentityCRL\INT\ea9f0e6c9e2dcd hyperblockDll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0e1ea55667ec6d7ed658718be1528ce3f5e5ac464113e114a96379004137787b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings 0e1ea55667ec6d7ed658718be1528ce3f5e5ac464113e114a96379004137787b.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings hyperblockDll.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3264 schtasks.exe 748 schtasks.exe 4572 schtasks.exe 3084 schtasks.exe 3600 schtasks.exe 4712 schtasks.exe 3192 schtasks.exe 4484 schtasks.exe 1716 schtasks.exe 1860 schtasks.exe 4492 schtasks.exe 1848 schtasks.exe 628 schtasks.exe 1436 schtasks.exe 844 schtasks.exe 1196 schtasks.exe 2000 schtasks.exe 4428 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 3464 hyperblockDll.exe 3464 hyperblockDll.exe 3464 hyperblockDll.exe 3464 hyperblockDll.exe 3464 hyperblockDll.exe 3464 hyperblockDll.exe 3464 hyperblockDll.exe 4240 explorer.exe 4240 explorer.exe 4240 explorer.exe 4240 explorer.exe 4240 explorer.exe 4240 explorer.exe 4240 explorer.exe 4240 explorer.exe 4240 explorer.exe 3300 explorer.exe 3300 explorer.exe 3300 explorer.exe 3300 explorer.exe 3300 explorer.exe 3300 explorer.exe 3300 explorer.exe 4616 explorer.exe 4616 explorer.exe 4616 explorer.exe 4616 explorer.exe 4616 explorer.exe 4616 explorer.exe 4616 explorer.exe 4616 explorer.exe 4616 explorer.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3464 hyperblockDll.exe Token: SeDebugPrivilege 4240 explorer.exe Token: SeDebugPrivilege 3300 explorer.exe Token: SeDebugPrivilege 4616 explorer.exe Token: SeDebugPrivilege 1860 explorer.exe Token: SeDebugPrivilege 1436 explorer.exe Token: SeDebugPrivilege 2304 explorer.exe Token: SeDebugPrivilege 3180 explorer.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 4972 wrote to memory of 2896 4972 0e1ea55667ec6d7ed658718be1528ce3f5e5ac464113e114a96379004137787b.exe 82 PID 4972 wrote to memory of 2896 4972 0e1ea55667ec6d7ed658718be1528ce3f5e5ac464113e114a96379004137787b.exe 82 PID 4972 wrote to memory of 2896 4972 0e1ea55667ec6d7ed658718be1528ce3f5e5ac464113e114a96379004137787b.exe 82 PID 4972 wrote to memory of 1244 4972 0e1ea55667ec6d7ed658718be1528ce3f5e5ac464113e114a96379004137787b.exe 83 PID 4972 wrote to memory of 1244 4972 0e1ea55667ec6d7ed658718be1528ce3f5e5ac464113e114a96379004137787b.exe 83 PID 4972 wrote to memory of 1244 4972 0e1ea55667ec6d7ed658718be1528ce3f5e5ac464113e114a96379004137787b.exe 83 PID 2896 wrote to memory of 2004 2896 WScript.exe 88 PID 2896 wrote to memory of 2004 2896 WScript.exe 88 PID 2896 wrote to memory of 2004 2896 WScript.exe 88 PID 2004 wrote to memory of 3464 2004 cmd.exe 90 PID 2004 wrote to memory of 3464 2004 cmd.exe 90 PID 3464 wrote to memory of 2076 3464 hyperblockDll.exe 110 PID 3464 wrote to memory of 2076 3464 hyperblockDll.exe 110 PID 2076 wrote to memory of 2176 2076 cmd.exe 112 PID 2076 wrote to memory of 2176 2076 cmd.exe 112 PID 2076 wrote to memory of 4240 2076 cmd.exe 115 PID 2076 wrote to memory of 4240 2076 cmd.exe 115 PID 4240 wrote to memory of 4136 4240 explorer.exe 116 PID 4240 wrote to memory of 4136 4240 explorer.exe 116 PID 4240 wrote to memory of 872 4240 explorer.exe 117 PID 4240 wrote to memory of 872 4240 explorer.exe 117 PID 4240 wrote to memory of 4332 4240 explorer.exe 119 PID 4240 wrote to memory of 4332 4240 explorer.exe 119 PID 872 wrote to memory of 4988 872 cmd.exe 120 PID 872 wrote to memory of 4988 872 cmd.exe 120 PID 4136 wrote to memory of 3300 4136 WScript.exe 121 PID 4136 wrote to memory of 3300 4136 WScript.exe 121 PID 3300 wrote to memory of 3560 3300 explorer.exe 122 PID 3300 wrote to memory of 3560 3300 explorer.exe 122 PID 3300 wrote to memory of 4256 3300 explorer.exe 123 PID 3300 wrote to memory of 4256 3300 explorer.exe 123 PID 3300 wrote to memory of 1960 3300 explorer.exe 125 PID 3300 wrote to memory of 1960 3300 explorer.exe 125 PID 4256 wrote to memory of 4172 4256 cmd.exe 126 PID 4256 wrote to memory of 4172 4256 cmd.exe 126 PID 3560 wrote to memory of 4616 3560 WScript.exe 127 PID 3560 wrote to memory of 4616 3560 WScript.exe 127 PID 872 wrote to memory of 1860 872 cmd.exe 128 PID 872 wrote to memory of 1860 872 cmd.exe 128 PID 4616 wrote to memory of 2244 4616 explorer.exe 129 PID 4616 wrote to memory of 2244 4616 explorer.exe 129 PID 4616 wrote to memory of 440 4616 explorer.exe 130 PID 4616 wrote to memory of 440 4616 explorer.exe 130 PID 440 wrote to memory of 4428 440 cmd.exe 132 PID 440 wrote to memory of 4428 440 cmd.exe 132 PID 2244 wrote to memory of 1436 2244 WScript.exe 133 PID 2244 wrote to memory of 1436 2244 WScript.exe 133 PID 4256 wrote to memory of 2304 4256 cmd.exe 134 PID 4256 wrote to memory of 2304 4256 cmd.exe 134 PID 440 wrote to memory of 3180 440 cmd.exe 135 PID 440 wrote to memory of 3180 440 cmd.exe 135 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e1ea55667ec6d7ed658718be1528ce3f5e5ac464113e114a96379004137787b.exe"C:\Users\Admin\AppData\Local\Temp\0e1ea55667ec6d7ed658718be1528ce3f5e5ac464113e114a96379004137787b.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\BridgehyperchainportAgent\lcZ6MvLb.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\BridgehyperchainportAgent\akmRZ8KYIwqCrue04KkAUPxFzhoyZ.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\BridgehyperchainportAgent\hyperblockDll.exe"C:\BridgehyperchainportAgent\hyperblockDll.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3464 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XRUFp2rQv1.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2176
-
-
C:\Users\Admin\explorer.exe"C:\Users\Admin\explorer.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4240 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7e9a152a-e892-471b-8781-af4463ca344a.vbs"7⤵
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Users\Admin\explorer.exeC:\Users\Admin\explorer.exe8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3300 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\014bbeff-d3d3-4f10-904f-f2bbac9bcbe8.vbs"9⤵
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Users\Admin\explorer.exeC:\Users\Admin\explorer.exe10⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4616 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f8be67f7-7eff-4636-bb79-2134f75fd934.vbs"11⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\explorer.exeC:\Users\Admin\explorer.exe12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tyn9L6IQ9t.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4428
-
-
C:\Users\Admin\explorer.exe"C:\Users\Admin\explorer.exe"12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5r0vkQZNof.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4172
-
-
C:\Users\Admin\explorer.exe"C:\Users\Admin\explorer.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7f0e5868-415d-4063-9b5c-65d3b38d5411.vbs"9⤵PID:1960
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YAqnNK9scZ.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4988
-
-
C:\Users\Admin\explorer.exe"C:\Users\Admin\explorer.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e934c361-59c8-46a8-be1f-a72b42259213.vbs"7⤵PID:4332
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\BridgehyperchainportAgent\file.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:1244
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\BridgehyperchainportAgent\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\BridgehyperchainportAgent\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\BridgehyperchainportAgent\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Admin\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\de-DE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\de-DE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\de-DE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Windows\IdentityCRL\INT\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\IdentityCRL\INT\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Windows\IdentityCRL\INT\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4572
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48B
MD5efb9b32455839f2f1e46065e13aeb93f
SHA1cae49ccdd500a9808ac144387b15ad6ced46c036
SHA256611d9c30bfabaaa6e9aee5c75025b71dca9116c45300ac325febeefe2d5b0e24
SHA512351d053f36e497238add089f19e30f164c1110be7826d58e7fb71705b06a7d6d51789add692ac08af4c1e613e3f9c54789a5c8f707ad302a70bcd379645cff1c
-
Filesize
34B
MD5677cc4360477c72cb0ce00406a949c61
SHA1b679e8c3427f6c5fc47c8ac46cd0e56c9424de05
SHA256f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b
SHA5127cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a
-
Filesize
3.4MB
MD5df6d3aff42df48d0830227cae92e6bd6
SHA1bf7f75fd82694b2a44098df2b28c2db35e7ea142
SHA25605b5df5bc84e193fba3aa26d1b20cb81faa7b176a24a8df2238c8ed61e6e583a
SHA51207163831729582397fdbdcef5d921750b2968b9d555fd0b881913ae1b283573e4efc827d0eb51552882743b541e44ff2a8dbf0d99a4e5c3f47228a4536bab64a
-
Filesize
231B
MD505a47a3e17c29bf5b8bc6949a26ccb44
SHA187e896625a30943a252a839ba3e22507422bbb04
SHA25685f873ac1def74dea8180c0cce0084490505d2bc213abf34d3a95fda4b92c63f
SHA51272ef9bb092cfbc824341aa0075ee594b410e9afea3a8ae40c0f1743a4cb2528005701099ef156dc0f2a2da4474809f1d5995e01d12c6ac36f0cc7ae6baf8f64b
-
Filesize
1KB
MD5655010c15ea0ca05a6e5ddcd84986b98
SHA1120bf7e516aeed462c07625fbfcdab5124ad05d3
SHA2562b1ffeab025cc7c61c50e3e2e4c9253046d9174cf00181a8c1de733a4c0daa14
SHA512e52c26718d7d1e979837b5ac626dde26920fe7413b8aa7be6f1be566a1b0f035582f4d313400e3ad6b92552abb1dfaf186b60b875fb955a2a94fd839fe841437
-
Filesize
703B
MD51b9637d95dc7b9d6002757f9683f4246
SHA1d0e67b2bc9924c37f9be92d2d861be9060496f70
SHA2561a41dd9b2b249cf500dd0e2e94f2f93b0efc3070358e059adcb31303c6da0dc6
SHA512f94f46aabd4f28e2a8fca6692dd2d21e286ae5029b5ec3eb227f7fb28674ace142c6fbf0db589696690baeee50e7ca3b40b9eae13f1f4a05d0c277f10158b968
-
Filesize
192B
MD52144077f3bd91b8454f5c25fd1532143
SHA1303ba6d70931389d4adaac62d0cd2cd879539a45
SHA2569c05d5ae45a2b9168c6639743b93aa97ba75abb165d7518e746354a605819ed8
SHA5123e5d1888a4c11c0ff2737242161496d21368ee2692c17f965d258e3b37667eadf6f25040a63886d2acbecc0ddb55aacb01045453b30f756b99a3e0e7461366b3
-
Filesize
703B
MD5c5132a0bba80b430a2b22814ec8b3d64
SHA182b921e101506e1d077152fd2aa2bc7ad6fd7974
SHA25635a4df3647dd15284216507b32fe1fb66e5443511ad59e66480e7c86d2cf2d1c
SHA512b07aa25b90be0925bc574c164937e772c7fc5a12fabaafee6ab4f13051c3e70f59be59648833066082c37d6b10f98aa7d96b480f17db75f4d75f34b4da0d043b
-
Filesize
192B
MD574ae213f5413b8cd81f869fa85b7facc
SHA1d404a2ee5365519c811c44e92be82d66245af422
SHA2569439a96063c79fb2d812a715178ea7518e935894b09262168a9f9d619bf04fd0
SHA51271d68e677734df5c98735e1a883e529389ff2b686abbb34f8ddaef42e8a7549792f253e3d8921c3d8e56c1d6d4e8b9e7541df777ae6338094ff34f1d5dd3fc95
-
Filesize
192B
MD576d87fd2a3d34cda8a7a19b7ebf9be29
SHA17e44366ff22831b4d7b3a8915e9affab62e4363e
SHA256dabef4e321447e8bef1f71dd2b237432a729b8cdf65087e0f73a12c0070aaa5d
SHA5122df1c4fc09914b26f984955072b427cc78dd4447b2b3373e32d5d8192eaf498452701464e556e138368510ebc46aa2f3e009da50b2e8841403376412ad915ac5
-
Filesize
479B
MD537d195c917d992a0366f45468c011620
SHA16e5afd65cb16981c8cc66fdf3724db082372726e
SHA256767713b2b4adaebe6afb1f33a50312b139529f41e70de28bc6ba1392d31fb162
SHA512f9f043e5eadc11cf7da9b2ef7b619cf6acf6bb914a1d09e221c6544c0205ee469792d5ba1775bc3ecafd0b548145858d34093ed6f081ce154642143357c2f7f3
-
Filesize
703B
MD520036095c3ef4c13307de4ea15217705
SHA1248f5142be92e21a0ce5e384ec7a75f4e81f7840
SHA256fa9f9305cd3d314d3cd1fbe431ab13f8bfe58dd30f1c90ba49c91ff412b7f43e
SHA512323c6f8a3739f72c2734066987ce3eb2bfb5114d96d1925a5589e07f356d15ab184a3a3e0cb7c54c93b885aa01744445fe9cf5faeaa320f92077c43f905cadbb
-
Filesize
192B
MD51081a0d52c4de425242b14818c66a563
SHA18e3ef4cf5f0e50556a4f3918afea02f057b68830
SHA2569aae1b8fde94d0fefff84721f90d11b1801c426d99c166bbf8efed7eb6fc47e3
SHA512254fd3dc2604b437615141742430b7ebc628653433c486ecc6bf9e664fc5042906fe455464934e146025602740fc8ef0372485806ce28173eb241ecea984de23