Analysis
-
max time kernel
135s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 16:54
Static task
static1
Behavioral task
behavioral1
Sample
9035fcba668617e1471b67b0b5d95ea2582828243ab923dd2c423e667dbd629d.exe
Resource
win7-20241010-en
General
-
Target
9035fcba668617e1471b67b0b5d95ea2582828243ab923dd2c423e667dbd629d.exe
-
Size
1.9MB
-
MD5
f0760ed8625ee03218d3064f83594c03
-
SHA1
07c653bb3ca05ac4e208f689abc2e0652e8614aa
-
SHA256
9035fcba668617e1471b67b0b5d95ea2582828243ab923dd2c423e667dbd629d
-
SHA512
3047e0053a2bf8871f796b3218dd1982adef3b9cffbb90d18cebfda18ad56faef00af34371c7ff9d1c9e84cf92dc220548f801d814625e082e40f4b8fd79746e
-
SSDEEP
49152:OB8c5eSHkidcRnl0jHWuN2op5tUaqNCAM:QH3k0snDCgNCAM
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3628 1592 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4928 1592 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4460 1592 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 1592 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4736 1592 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3564 1592 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3452 1592 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3664 1592 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3708 1592 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5040 1592 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4564 1592 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4528 1592 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 980 1592 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1012 1592 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 1592 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 1592 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 1592 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 804 1592 schtasks.exe 92 -
Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 920 powershell.exe 4044 powershell.exe 4272 powershell.exe 2120 powershell.exe 3176 powershell.exe 1508 powershell.exe 2972 powershell.exe 1848 powershell.exe 4988 powershell.exe 4544 powershell.exe 1320 powershell.exe 3984 powershell.exe 3784 powershell.exe 1292 powershell.exe 3248 powershell.exe 736 powershell.exe 1836 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 9035fcba668617e1471b67b0b5d95ea2582828243ab923dd2c423e667dbd629d.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WinRAR.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WinRAR.exe -
Executes dropped EXE 3 IoCs
pid Process 1004 WinRAR.exe 5812 WinRAR.exe 5092 WinRAR.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ipinfo.io 16 ipinfo.io -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\smss.exe WinRAR.exe File created C:\Program Files (x86)\Windows Mail\69ddcba757bf72 WinRAR.exe File created C:\Program Files\Windows Sidebar\Gadgets\Idle.exe WinRAR.exe File created C:\Program Files\Windows Sidebar\Gadgets\6ccacd8608530f WinRAR.exe File created C:\Program Files\Windows Sidebar\sysmon.exe WinRAR.exe File opened for modification C:\Program Files\Windows Sidebar\sysmon.exe WinRAR.exe File created C:\Program Files\Windows Sidebar\121e5b5079f7c0 WinRAR.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\assembly\GAC_64\PresentationCore\OfficeClickToRun.exe WinRAR.exe File created C:\Windows\Microsoft.NET\assembly\GAC_64\PresentationCore\e6c9b481da804f WinRAR.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9035fcba668617e1471b67b0b5d95ea2582828243ab923dd2c423e667dbd629d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5436 PING.EXE 4728 PING.EXE -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings 9035fcba668617e1471b67b0b5d95ea2582828243ab923dd2c423e667dbd629d.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings WinRAR.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings WinRAR.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 4728 PING.EXE 5436 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3452 schtasks.exe 4564 schtasks.exe 1012 schtasks.exe 2012 schtasks.exe 3564 schtasks.exe 5040 schtasks.exe 2944 schtasks.exe 1708 schtasks.exe 3664 schtasks.exe 4928 schtasks.exe 4460 schtasks.exe 4736 schtasks.exe 980 schtasks.exe 804 schtasks.exe 3628 schtasks.exe 3708 schtasks.exe 4528 schtasks.exe 1744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe 1004 WinRAR.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 1004 WinRAR.exe Token: SeDebugPrivilege 3984 powershell.exe Token: SeDebugPrivilege 4272 powershell.exe Token: SeDebugPrivilege 4988 powershell.exe Token: SeDebugPrivilege 3784 powershell.exe Token: SeDebugPrivilege 4044 powershell.exe Token: SeDebugPrivilege 920 powershell.exe Token: SeDebugPrivilege 2120 powershell.exe Token: SeDebugPrivilege 1836 powershell.exe Token: SeDebugPrivilege 736 powershell.exe Token: SeDebugPrivilege 1508 powershell.exe Token: SeDebugPrivilege 3248 powershell.exe Token: SeDebugPrivilege 1320 powershell.exe Token: SeDebugPrivilege 1292 powershell.exe Token: SeDebugPrivilege 1848 powershell.exe Token: SeDebugPrivilege 4544 powershell.exe Token: SeDebugPrivilege 3176 powershell.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeDebugPrivilege 5812 WinRAR.exe Token: SeDebugPrivilege 5092 WinRAR.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 4580 wrote to memory of 1028 4580 9035fcba668617e1471b67b0b5d95ea2582828243ab923dd2c423e667dbd629d.exe 83 PID 4580 wrote to memory of 1028 4580 9035fcba668617e1471b67b0b5d95ea2582828243ab923dd2c423e667dbd629d.exe 83 PID 4580 wrote to memory of 1028 4580 9035fcba668617e1471b67b0b5d95ea2582828243ab923dd2c423e667dbd629d.exe 83 PID 1028 wrote to memory of 3112 1028 WScript.exe 85 PID 1028 wrote to memory of 3112 1028 WScript.exe 85 PID 1028 wrote to memory of 3112 1028 WScript.exe 85 PID 3112 wrote to memory of 1004 3112 cmd.exe 87 PID 3112 wrote to memory of 1004 3112 cmd.exe 87 PID 1004 wrote to memory of 1320 1004 WinRAR.exe 114 PID 1004 wrote to memory of 1320 1004 WinRAR.exe 114 PID 1004 wrote to memory of 4044 1004 WinRAR.exe 115 PID 1004 wrote to memory of 4044 1004 WinRAR.exe 115 PID 1004 wrote to memory of 3984 1004 WinRAR.exe 116 PID 1004 wrote to memory of 3984 1004 WinRAR.exe 116 PID 1004 wrote to memory of 920 1004 WinRAR.exe 117 PID 1004 wrote to memory of 920 1004 WinRAR.exe 117 PID 1004 wrote to memory of 3784 1004 WinRAR.exe 118 PID 1004 wrote to memory of 3784 1004 WinRAR.exe 118 PID 1004 wrote to memory of 1836 1004 WinRAR.exe 119 PID 1004 wrote to memory of 1836 1004 WinRAR.exe 119 PID 1004 wrote to memory of 4544 1004 WinRAR.exe 120 PID 1004 wrote to memory of 4544 1004 WinRAR.exe 120 PID 1004 wrote to memory of 736 1004 WinRAR.exe 122 PID 1004 wrote to memory of 736 1004 WinRAR.exe 122 PID 1004 wrote to memory of 3248 1004 WinRAR.exe 123 PID 1004 wrote to memory of 3248 1004 WinRAR.exe 123 PID 1004 wrote to memory of 4988 1004 WinRAR.exe 124 PID 1004 wrote to memory of 4988 1004 WinRAR.exe 124 PID 1004 wrote to memory of 1292 1004 WinRAR.exe 125 PID 1004 wrote to memory of 1292 1004 WinRAR.exe 125 PID 1004 wrote to memory of 2972 1004 WinRAR.exe 126 PID 1004 wrote to memory of 2972 1004 WinRAR.exe 126 PID 1004 wrote to memory of 1508 1004 WinRAR.exe 127 PID 1004 wrote to memory of 1508 1004 WinRAR.exe 127 PID 1004 wrote to memory of 3176 1004 WinRAR.exe 128 PID 1004 wrote to memory of 3176 1004 WinRAR.exe 128 PID 1004 wrote to memory of 2120 1004 WinRAR.exe 129 PID 1004 wrote to memory of 2120 1004 WinRAR.exe 129 PID 1004 wrote to memory of 4272 1004 WinRAR.exe 130 PID 1004 wrote to memory of 4272 1004 WinRAR.exe 130 PID 1004 wrote to memory of 1848 1004 WinRAR.exe 131 PID 1004 wrote to memory of 1848 1004 WinRAR.exe 131 PID 1004 wrote to memory of 2256 1004 WinRAR.exe 148 PID 1004 wrote to memory of 2256 1004 WinRAR.exe 148 PID 2256 wrote to memory of 1532 2256 cmd.exe 150 PID 2256 wrote to memory of 1532 2256 cmd.exe 150 PID 2256 wrote to memory of 5436 2256 cmd.exe 154 PID 2256 wrote to memory of 5436 2256 cmd.exe 154 PID 2256 wrote to memory of 5812 2256 cmd.exe 155 PID 2256 wrote to memory of 5812 2256 cmd.exe 155 PID 5812 wrote to memory of 2372 5812 WinRAR.exe 161 PID 5812 wrote to memory of 2372 5812 WinRAR.exe 161 PID 2372 wrote to memory of 2884 2372 cmd.exe 163 PID 2372 wrote to memory of 2884 2372 cmd.exe 163 PID 2372 wrote to memory of 4728 2372 cmd.exe 164 PID 2372 wrote to memory of 4728 2372 cmd.exe 164 PID 2372 wrote to memory of 5092 2372 cmd.exe 166 PID 2372 wrote to memory of 5092 2372 cmd.exe 166 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9035fcba668617e1471b67b0b5d95ea2582828243ab923dd2c423e667dbd629d.exe"C:\Users\Admin\AppData\Local\Temp\9035fcba668617e1471b67b0b5d95ea2582828243ab923dd2c423e667dbd629d.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\chrome_BITS_11056_1885616804\winrar-x64-701\QfVXG2q6DfaUiSMJ.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\chrome_BITS_11056_1885616804\winrar-x64-701\vrb9dR4dg8Y2QFcBzx1PxO83yV.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Users\Admin\AppData\Local\Temp\chrome_BITS_11056_1885616804\winrar-x64-701\WinRAR.exe"C:\Users\Admin\AppData\Local\Temp\chrome_BITS_11056_1885616804/winrar-x64-701/WinRAR.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\assembly\GAC_64\PresentationCore\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\ssh\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Gadgets\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\chrome_BITS_11056_1885616804\winrar-x64-701\WinRAR.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3ifiohu52R.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:1532
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5436
-
-
C:\Users\Admin\AppData\Local\Temp\chrome_BITS_11056_1885616804\winrar-x64-701\WinRAR.exe"C:\Users\Admin\AppData\Local\Temp\chrome_BITS_11056_1885616804\winrar-x64-701\WinRAR.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nhkbaghNki.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:2884
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4728
-
-
C:\Users\Admin\AppData\Local\Temp\chrome_BITS_11056_1885616804\winrar-x64-701\WinRAR.exe"C:\Users\Admin\AppData\Local\Temp\chrome_BITS_11056_1885616804\winrar-x64-701\WinRAR.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Windows\Microsoft.NET\assembly\GAC_64\PresentationCore\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\assembly\GAC_64\PresentationCore\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Windows\Microsoft.NET\assembly\GAC_64\PresentationCore\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\ssh\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\All Users\ssh\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\ssh\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Sidebar\Gadgets\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Gadgets\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Sidebar\Gadgets\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Sidebar\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Sidebar\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WinRARW" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Local\Temp\chrome_BITS_11056_1885616804\winrar-x64-701\WinRAR.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WinRAR" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\chrome_BITS_11056_1885616804\winrar-x64-701\WinRAR.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WinRARW" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\AppData\Local\Temp\chrome_BITS_11056_1885616804\winrar-x64-701\WinRAR.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:804
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56f16bd2e8bfa93b05c20fdadcde2ad21
SHA122c8cb36a8fd1de67040aacdd1ffe0f0a1f3b454
SHA256bc03f8d83408d64eeaa08b9120d53ca816a77515b76802a6ebfe9fa226e1a863
SHA512a02df8736b296556ca560e6b240eff19664e4dde921285247c4ec4024f30f01a59b013c11afca5b231478a6eab2c4bd84f4265dead59397cc53dc404d6cfc19b
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
216B
MD5266a22e25a4ce953f2f43bc9f529f6ad
SHA1ee5adbcfdd932a885877142836344e2b9e6828e3
SHA25609f17d97f39b2619a4bfaa4b9c69c4c9327c83750340bc97d3906b17f288978f
SHA512d3c3307fd49c72f85c005b87c84ffb828de8280e691aa3c69d6a947bb10b685a2cd6f0c07185122342770e33bdbbeec4b730d5c56435ef1a6068521dd9d1cbce
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
251B
MD5af5a30d028d6a5e7d188ff3b979e8566
SHA1e76317932d35a4428738912c5b1107af501f4b03
SHA2561f6f643b2402635cc0cad80bbf2b6ee77da35af77dfb4890687d676affa13eac
SHA512f1d66bf2dc43b63815e7e86529d402ebf15553f406edde9a3e22f1493b68636b0237ddd92d8e93820a82c7031ca420cd088d397de10adb5f5830bb3f64bafa53
-
C:\Users\Admin\AppData\Local\Temp\chrome_BITS_11056_1885616804\winrar-x64-701\vrb9dR4dg8Y2QFcBzx1PxO83yV.bat
Filesize117B
MD538c9a9b2baa13052d877a46df02f565a
SHA19c777107eaac4b39d50347e3757c384b338ad7eb
SHA25695b80502d9e6d30a2a34b6958bb18cba07f6c8a117ba71eee88df97b91ab4d18
SHA512f2e35fc451e1702735dbc5effec881b23d094772c34026982201281500392e5092e57c8531018e482d4dc838b1674f43a7a3712f66b376c5bb1c2807ee7c120a
-
Filesize
216B
MD54a351da76e73917414475ffcd58e49a6
SHA1e4d2eda2cbe886843a947142844259e594e13af2
SHA25696e8d1106241d39da403d4720d9c7d6c6b15f561fb42885edd5dfc7071cf1b8a
SHA5123ef2f614592410d9a63447026dce348f5fa999bfc6a448b978c1922cb8d8e776ee55ac60614434f5bb1db3f995487266fb600fcc205b8cdbc5296319caed831b