Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 14:47
Behavioral task
behavioral1
Sample
e6e5144ce070b80d64aa6a62bf83668f261c7682323f2c2abecfa343d014203a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e6e5144ce070b80d64aa6a62bf83668f261c7682323f2c2abecfa343d014203a.exe
Resource
win10v2004-20241007-en
General
-
Target
e6e5144ce070b80d64aa6a62bf83668f261c7682323f2c2abecfa343d014203a.exe
-
Size
4.1MB
-
MD5
29b59242ea878d117e0389094278d0f4
-
SHA1
b9aa71a9f97f0581d67f5ba23ee12164b4e83bcd
-
SHA256
e6e5144ce070b80d64aa6a62bf83668f261c7682323f2c2abecfa343d014203a
-
SHA512
80b1d3b168adef6d9e70f00f835c3f2423c70e6ea52a536bcaed6b70ae7854e4e1e7162f0860b60d55798a59663b1e0a450a5547666ae0185e2e5965a461b586
-
SSDEEP
49152:BTKkbhzMBKb1I4ggzs4EdmKyHZfLkg6BcixT:7rzsBdaHZzABcix
Malware Config
Extracted
darkvision
powercycle.ddns.net
Signatures
-
DarkVision Rat
DarkVision Rat is a trojan written in C++.
-
Darkvision family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 476 powershell.exe 2792 powershell.exe -
Checks BIOS information in registry 2 TTPs 64 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e6e5144ce070b80d64aa6a62bf83668f261c7682323f2c2abecfa343d014203a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion chrorne.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e6e5144ce070b80d64aa6a62bf83668f261c7682323f2c2abecfa343d014203a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe -
Drops startup file 30 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 1308 chrorne.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 476 powershell.exe 476 powershell.exe 2792 powershell.exe 2792 powershell.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe 1308 chrorne.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 476 powershell.exe Token: SeDebugPrivilege 2792 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4792 wrote to memory of 4784 4792 e6e5144ce070b80d64aa6a62bf83668f261c7682323f2c2abecfa343d014203a.exe 82 PID 4792 wrote to memory of 4784 4792 e6e5144ce070b80d64aa6a62bf83668f261c7682323f2c2abecfa343d014203a.exe 82 PID 4792 wrote to memory of 1308 4792 e6e5144ce070b80d64aa6a62bf83668f261c7682323f2c2abecfa343d014203a.exe 84 PID 4792 wrote to memory of 1308 4792 e6e5144ce070b80d64aa6a62bf83668f261c7682323f2c2abecfa343d014203a.exe 84 PID 4784 wrote to memory of 476 4784 cmd.exe 85 PID 4784 wrote to memory of 476 4784 cmd.exe 85 PID 1308 wrote to memory of 4516 1308 chrorne.exe 86 PID 1308 wrote to memory of 4516 1308 chrorne.exe 86 PID 1308 wrote to memory of 4704 1308 chrorne.exe 87 PID 1308 wrote to memory of 4704 1308 chrorne.exe 87 PID 4516 wrote to memory of 2792 4516 cmd.exe 89 PID 4516 wrote to memory of 2792 4516 cmd.exe 89 PID 1308 wrote to memory of 4604 1308 chrorne.exe 94 PID 1308 wrote to memory of 4604 1308 chrorne.exe 94 PID 1308 wrote to memory of 1556 1308 chrorne.exe 96 PID 1308 wrote to memory of 1556 1308 chrorne.exe 96 PID 1308 wrote to memory of 3552 1308 chrorne.exe 100 PID 1308 wrote to memory of 3552 1308 chrorne.exe 100 PID 1308 wrote to memory of 2720 1308 chrorne.exe 101 PID 1308 wrote to memory of 2720 1308 chrorne.exe 101 PID 1308 wrote to memory of 1484 1308 chrorne.exe 102 PID 1308 wrote to memory of 1484 1308 chrorne.exe 102 PID 1308 wrote to memory of 1132 1308 chrorne.exe 105 PID 1308 wrote to memory of 1132 1308 chrorne.exe 105 PID 1308 wrote to memory of 2964 1308 chrorne.exe 107 PID 1308 wrote to memory of 2964 1308 chrorne.exe 107 PID 1308 wrote to memory of 3656 1308 chrorne.exe 108 PID 1308 wrote to memory of 3656 1308 chrorne.exe 108 PID 1308 wrote to memory of 2528 1308 chrorne.exe 110 PID 1308 wrote to memory of 2528 1308 chrorne.exe 110 PID 1308 wrote to memory of 3980 1308 chrorne.exe 111 PID 1308 wrote to memory of 3980 1308 chrorne.exe 111 PID 1308 wrote to memory of 3984 1308 chrorne.exe 112 PID 1308 wrote to memory of 3984 1308 chrorne.exe 112 PID 1308 wrote to memory of 3520 1308 chrorne.exe 114 PID 1308 wrote to memory of 3520 1308 chrorne.exe 114 PID 1308 wrote to memory of 1312 1308 chrorne.exe 115 PID 1308 wrote to memory of 1312 1308 chrorne.exe 115 PID 1308 wrote to memory of 4168 1308 chrorne.exe 116 PID 1308 wrote to memory of 4168 1308 chrorne.exe 116 PID 1308 wrote to memory of 3024 1308 chrorne.exe 118 PID 1308 wrote to memory of 3024 1308 chrorne.exe 118 PID 1308 wrote to memory of 4456 1308 chrorne.exe 119 PID 1308 wrote to memory of 4456 1308 chrorne.exe 119 PID 1308 wrote to memory of 3052 1308 chrorne.exe 120 PID 1308 wrote to memory of 3052 1308 chrorne.exe 120 PID 1308 wrote to memory of 4348 1308 chrorne.exe 122 PID 1308 wrote to memory of 4348 1308 chrorne.exe 122 PID 1308 wrote to memory of 4444 1308 chrorne.exe 123 PID 1308 wrote to memory of 4444 1308 chrorne.exe 123 PID 1308 wrote to memory of 3896 1308 chrorne.exe 124 PID 1308 wrote to memory of 3896 1308 chrorne.exe 124 PID 1308 wrote to memory of 2428 1308 chrorne.exe 126 PID 1308 wrote to memory of 2428 1308 chrorne.exe 126 PID 1308 wrote to memory of 644 1308 chrorne.exe 127 PID 1308 wrote to memory of 644 1308 chrorne.exe 127 PID 1308 wrote to memory of 4732 1308 chrorne.exe 128 PID 1308 wrote to memory of 4732 1308 chrorne.exe 128 PID 1308 wrote to memory of 2148 1308 chrorne.exe 130 PID 1308 wrote to memory of 2148 1308 chrorne.exe 130 PID 1308 wrote to memory of 5072 1308 chrorne.exe 131 PID 1308 wrote to memory of 5072 1308 chrorne.exe 131 PID 1308 wrote to memory of 4420 1308 chrorne.exe 132 PID 1308 wrote to memory of 4420 1308 chrorne.exe 132
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6e5144ce070b80d64aa6a62bf83668f261c7682323f2c2abecfa343d014203a.exe"C:\Users\Admin\AppData\Local\Temp\e6e5144ce070b80d64aa6a62bf83668f261c7682323f2c2abecfa343d014203a.exe"1⤵
- Checks BIOS information in registry
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\chrorne'2⤵
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\chrorne'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:476
-
-
-
C:\ProgramData\chrorne\chrorne.exe"C:\ProgramData\chrorne\chrorne.exe" {9D456E31-1E28-47E3-847E-20C485996C8D}2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\chrorne'3⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\chrorne'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Checks BIOS information in registry
PID:4704
-
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:4604
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:1556
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:3552
-
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:2720
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:1484
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:1132
-
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:2964
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:3656
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:2528
-
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:3980
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:3984
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:3520
-
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:1312
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:4168
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:3024
-
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:4456
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:3052
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:4348
-
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:4444
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:3896
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:2428
-
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:644
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:4732
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:2148
-
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:5072
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:4420
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:1268
-
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:5064
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:932
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:2292
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.1MB
MD529b59242ea878d117e0389094278d0f4
SHA1b9aa71a9f97f0581d67f5ba23ee12164b4e83bcd
SHA256e6e5144ce070b80d64aa6a62bf83668f261c7682323f2c2abecfa343d014203a
SHA51280b1d3b168adef6d9e70f00f835c3f2423c70e6ea52a536bcaed6b70ae7854e4e1e7162f0860b60d55798a59663b1e0a450a5547666ae0185e2e5965a461b586
-
Filesize
101B
MD564c2ae69cfebd2efcc675e9ca1b22a36
SHA1e598a5781331c7f70fe41149baf2043fefb02751
SHA256d971064c85772ff980bec4d9b49bf87c49bffd9a56baa136d543d30b03e1dfb9
SHA512d83bdc8473288b5f9f14eaa5b9567f50a65847689223a8515f3234c810426bb1e007e368202d96dd1a39023e2150807dc611dc143c62d2cea916ee7fcda17c67
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk
Filesize1KB
MD514f4ef63f2b509722b3270afbada0e2d
SHA1ffad49659bc21bb7e9b92661ea3d1a89310e4bbf
SHA256ce7381e2222ca0915062d91c4b88149666312ce76b6a6f3a1a67b4da5ea24b93
SHA51242494efaa12efd3c0aa52900a5a370d01bbcf9cd2623c44efd18e7f1e9c865fd82da8a232dd52362114f2d35fc026cf307887874d4671ee277ded3d2f49688d4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk
Filesize1KB
MD58562d02deac589f7f5bfcaaf37ec1531
SHA1762f26f1c0d302cd2e2d8b100436c6b14a48cf10
SHA256a87da8860ead6fdde0f7c0d10c70a2fc30fcd456c37efc411338a380b6258af6
SHA512f0ffbeddacafc8e76b84803aa826ce85d79a84a125e208969412955116afcc1d16267dd4a55f4aec3ecfbcec4cd11ac701156dc71c40a6c7de43f0ab675a98a6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk
Filesize1KB
MD5aad91deb582deabd3937c2313f961bb9
SHA1a00eb96748b424b63ca72869a515ac611e26ca79
SHA25653e926474574ed014cec09efaaf27af7b692accc2bd646bbd0f8ef67c7b2659d
SHA51229016a2ecedbeb37c1c1566b6c3facd5596d1e0c89ed269a37c8185c36a58a2209aec8b8d8b0317446a9f8b74de8e63dd87359bf2befb26f035fce2c05da1e16
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk
Filesize1KB
MD57579134688b17ba5442f4b7f719b8e77
SHA188f3688e115f415b597005bf8b7f44d7ed34630a
SHA2562a3b432bf8a716e0773a63ae177f561960aa9a3406569015207aa71fb5df85ab
SHA512d3739c0e410b81d17036fe0c4992120e7d541309d37f978b1360bf32619b15f75bffa4126c52aaec990187d58a8fce7214de6368215cba5de8949784aa1b5380
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk
Filesize1KB
MD592268a8bd96eb829b23bf09776a6b3bf
SHA120a2989b6800fc7b2c0df3d8f9055676990aec15
SHA256120d3de178d59048a46b0d78dad9b949d8a0ecba172a11f4a9955a504b53efd4
SHA512da12d7d7b034fcf5423d7a238c966513b4ee9fd7fb6fa346f5b877e909309198e2118d4b4547659dc20f9e92f5eb110606831282918cf711f422eece04fe81ac
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk
Filesize1KB
MD556e0c70f1d1e44c455329578fadf5cab
SHA176bcefcbe0b7adcfb073442ac3b643b198b7f1c9
SHA2568b69dbc5833d260f0a232d9e06bdc48fa2233b6b1fe348885f304fcb8034fae8
SHA512fa6594d1ef0d79fac2e268d80d586ee8a80545e880dc6497e37b2d5f4caf2961428fc34c986b2818d4cbbd5cf5c0477c1f6d62a9dce9b64206f087246b774551
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{AB869290-F5C3-42C8-9BFD-23D2E0B0C4FB}.lnk
Filesize1KB
MD55cd6278797a3e42a15029e9f3e62e49c
SHA11fb0b0dcb522c5d29570e615408638a4c7d95f42
SHA2560ef11644676e9a7b40ecf519ffd4c4b70623462300949146b02309156ef37b66
SHA512228e7930a09dbd0f689925664842264d6ecd010ce55d6e6ffd39d596cde32c075119e78409338281800c63eb75403b4a29867d2ba7acd5c08d23d5df0201e281