Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2025 11:49
Behavioral task
behavioral1
Sample
findme.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
findme.exe
Resource
win10v2004-20241007-en
General
-
Target
findme.exe
-
Size
3.2MB
-
MD5
4fabffd3dfad2d1e11ae2317b40b6e4a
-
SHA1
df2ce294dc75060632bfb45add20e69ccc9396c1
-
SHA256
079172ddcc7b1086b9bf972b21d0d579dbff695fde14811165a986efe322873a
-
SHA512
bc6ab0e0286913472d6ca8cd19e95b4066d433fbb6247ed377e6ade995a74c201902c32463361e9d9746277fe8898d95b8a08114eedc027f062b38d4ea9550ed
-
SSDEEP
49152:ubA3jIe1fNayqo7lKdSD6qVvWakQ4BnFxFkUP6IqG7bZ0Z2lOWvOhvECUQb:ubQNuAD3vyQ9bLG7yglVv4vHUy
Malware Config
Signatures
-
DcRat 40 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 4584 schtasks.exe 4984 schtasks.exe 3304 schtasks.exe 2056 schtasks.exe 5004 schtasks.exe 4924 schtasks.exe 4100 schtasks.exe 1160 schtasks.exe 1500 schtasks.exe 2632 schtasks.exe 2204 schtasks.exe 2248 schtasks.exe 4120 schtasks.exe 4480 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findme.exe 2980 schtasks.exe 752 schtasks.exe 4876 schtasks.exe 3368 schtasks.exe 4724 schtasks.exe 2856 schtasks.exe 4600 schtasks.exe 2500 schtasks.exe 3540 schtasks.exe 876 schtasks.exe 3532 schtasks.exe 3896 schtasks.exe 2236 schtasks.exe 3576 schtasks.exe 4072 schtasks.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\ebf1f9fa8afd6d webnetdhcp.exe 3100 schtasks.exe File created C:\Program Files (x86)\Windows Multimedia Platform\c5b4cb5e9653cc webnetdhcp.exe 4724 schtasks.exe 4668 schtasks.exe 3868 schtasks.exe 948 schtasks.exe 3488 schtasks.exe 4548 schtasks.exe File created C:\Program Files\Uninstall Information\66fc9ff0ee96c2 webnetdhcp.exe -
Dcrat family
-
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4100 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3540 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4120 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4072 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3532 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4724 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4600 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3896 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 752 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1500 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4584 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4924 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3576 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4548 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1160 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4876 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4668 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4480 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4724 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3368 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3488 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4984 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5004 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3868 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3304 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 5076 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3100 5076 schtasks.exe 92 -
resource yara_rule behavioral2/files/0x0007000000023cbe-9.dat dcrat behavioral2/memory/3128-13-0x0000000000CA0000-0x0000000000F98000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2228 powershell.exe 4080 powershell.exe 652 powershell.exe 1516 powershell.exe 3240 powershell.exe 3864 powershell.exe 4152 powershell.exe 4268 powershell.exe 2060 powershell.exe 1836 powershell.exe 3996 powershell.exe 3288 powershell.exe 924 powershell.exe 4832 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts webnetdhcp.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation webnetdhcp.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation webnetdhcp.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation fontdrvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation findme.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 3 IoCs
pid Process 3128 webnetdhcp.exe 1692 webnetdhcp.exe 1904 fontdrvhost.exe -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 57 ip-api.com 8 ip-api.com 16 ip-api.com 30 ipinfo.io 31 ipinfo.io -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files\VideoLAN\e6c9b481da804f webnetdhcp.exe File created C:\Program Files (x86)\Windows Multimedia Platform\e6c9b481da804f webnetdhcp.exe File created C:\Program Files (x86)\Internet Explorer\images\services.exe webnetdhcp.exe File created C:\Program Files\Uninstall Information\66fc9ff0ee96c2 webnetdhcp.exe File created C:\Program Files\VideoLAN\OfficeClickToRun.exe webnetdhcp.exe File created C:\Program Files (x86)\Windows Multimedia Platform\services.exe webnetdhcp.exe File created C:\Program Files (x86)\Windows Multimedia Platform\c5b4cb5e9653cc webnetdhcp.exe File created C:\Program Files (x86)\Windows Multimedia Platform\OfficeClickToRun.exe webnetdhcp.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\ebf1f9fa8afd6d webnetdhcp.exe File created C:\Program Files\Uninstall Information\sihost.exe webnetdhcp.exe File created C:\Program Files (x86)\Windows Mail\fontdrvhost.exe webnetdhcp.exe File created C:\Program Files (x86)\Windows Mail\5b884080fd4f94 webnetdhcp.exe File created C:\Program Files (x86)\Internet Explorer\images\c5b4cb5e9653cc webnetdhcp.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\cmd.exe webnetdhcp.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\cmd.exe webnetdhcp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findme.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings findme.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings fontdrvhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 876 schtasks.exe 2248 schtasks.exe 948 schtasks.exe 2856 schtasks.exe 4120 schtasks.exe 3532 schtasks.exe 4876 schtasks.exe 3488 schtasks.exe 2632 schtasks.exe 4072 schtasks.exe 4600 schtasks.exe 2204 schtasks.exe 4984 schtasks.exe 2056 schtasks.exe 3100 schtasks.exe 752 schtasks.exe 4548 schtasks.exe 1500 schtasks.exe 5004 schtasks.exe 3868 schtasks.exe 3540 schtasks.exe 2980 schtasks.exe 2500 schtasks.exe 2236 schtasks.exe 4924 schtasks.exe 3576 schtasks.exe 4668 schtasks.exe 4724 schtasks.exe 4100 schtasks.exe 3896 schtasks.exe 3368 schtasks.exe 1160 schtasks.exe 3304 schtasks.exe 4724 schtasks.exe 4584 schtasks.exe 4480 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3128 webnetdhcp.exe 3128 webnetdhcp.exe 3128 webnetdhcp.exe 3128 webnetdhcp.exe 652 powershell.exe 4152 powershell.exe 3288 powershell.exe 3864 powershell.exe 924 powershell.exe 4832 powershell.exe 4152 powershell.exe 4152 powershell.exe 2060 powershell.exe 2060 powershell.exe 2060 powershell.exe 3288 powershell.exe 3288 powershell.exe 652 powershell.exe 652 powershell.exe 924 powershell.exe 924 powershell.exe 3864 powershell.exe 3864 powershell.exe 4832 powershell.exe 4832 powershell.exe 1692 webnetdhcp.exe 1692 webnetdhcp.exe 1692 webnetdhcp.exe 1692 webnetdhcp.exe 1692 webnetdhcp.exe 4268 powershell.exe 1836 powershell.exe 1516 powershell.exe 3996 powershell.exe 3240 powershell.exe 2228 powershell.exe 4080 powershell.exe 4080 powershell.exe 3996 powershell.exe 4268 powershell.exe 4268 powershell.exe 1836 powershell.exe 1836 powershell.exe 2228 powershell.exe 2228 powershell.exe 1516 powershell.exe 1516 powershell.exe 3240 powershell.exe 3240 powershell.exe 4080 powershell.exe 1904 fontdrvhost.exe 1904 fontdrvhost.exe 1904 fontdrvhost.exe 1904 fontdrvhost.exe 1904 fontdrvhost.exe 1904 fontdrvhost.exe 1904 fontdrvhost.exe 1904 fontdrvhost.exe 1904 fontdrvhost.exe 1904 fontdrvhost.exe 1904 fontdrvhost.exe 1904 fontdrvhost.exe 1904 fontdrvhost.exe 1904 fontdrvhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1904 fontdrvhost.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 3128 webnetdhcp.exe Token: SeDebugPrivilege 4152 powershell.exe Token: SeDebugPrivilege 652 powershell.exe Token: SeDebugPrivilege 3288 powershell.exe Token: SeDebugPrivilege 3864 powershell.exe Token: SeDebugPrivilege 924 powershell.exe Token: SeDebugPrivilege 4832 powershell.exe Token: SeDebugPrivilege 2060 powershell.exe Token: SeDebugPrivilege 1692 webnetdhcp.exe Token: SeDebugPrivilege 4268 powershell.exe Token: SeDebugPrivilege 1836 powershell.exe Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 3996 powershell.exe Token: SeDebugPrivilege 3240 powershell.exe Token: SeDebugPrivilege 2228 powershell.exe Token: SeDebugPrivilege 4080 powershell.exe Token: SeDebugPrivilege 1904 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1972 wrote to memory of 4964 1972 findme.exe 86 PID 1972 wrote to memory of 4964 1972 findme.exe 86 PID 1972 wrote to memory of 4964 1972 findme.exe 86 PID 4964 wrote to memory of 3228 4964 WScript.exe 88 PID 4964 wrote to memory of 3228 4964 WScript.exe 88 PID 4964 wrote to memory of 3228 4964 WScript.exe 88 PID 3228 wrote to memory of 3128 3228 cmd.exe 90 PID 3228 wrote to memory of 3128 3228 cmd.exe 90 PID 3128 wrote to memory of 2060 3128 webnetdhcp.exe 112 PID 3128 wrote to memory of 2060 3128 webnetdhcp.exe 112 PID 3128 wrote to memory of 924 3128 webnetdhcp.exe 113 PID 3128 wrote to memory of 924 3128 webnetdhcp.exe 113 PID 3128 wrote to memory of 3288 3128 webnetdhcp.exe 114 PID 3128 wrote to memory of 3288 3128 webnetdhcp.exe 114 PID 3128 wrote to memory of 3864 3128 webnetdhcp.exe 115 PID 3128 wrote to memory of 3864 3128 webnetdhcp.exe 115 PID 3128 wrote to memory of 652 3128 webnetdhcp.exe 116 PID 3128 wrote to memory of 652 3128 webnetdhcp.exe 116 PID 3128 wrote to memory of 4832 3128 webnetdhcp.exe 117 PID 3128 wrote to memory of 4832 3128 webnetdhcp.exe 117 PID 3128 wrote to memory of 4152 3128 webnetdhcp.exe 118 PID 3128 wrote to memory of 4152 3128 webnetdhcp.exe 118 PID 3128 wrote to memory of 1692 3128 webnetdhcp.exe 126 PID 3128 wrote to memory of 1692 3128 webnetdhcp.exe 126 PID 1692 wrote to memory of 4080 1692 webnetdhcp.exe 146 PID 1692 wrote to memory of 4080 1692 webnetdhcp.exe 146 PID 1692 wrote to memory of 3996 1692 webnetdhcp.exe 147 PID 1692 wrote to memory of 3996 1692 webnetdhcp.exe 147 PID 1692 wrote to memory of 2228 1692 webnetdhcp.exe 148 PID 1692 wrote to memory of 2228 1692 webnetdhcp.exe 148 PID 1692 wrote to memory of 1836 1692 webnetdhcp.exe 149 PID 1692 wrote to memory of 1836 1692 webnetdhcp.exe 149 PID 1692 wrote to memory of 3240 1692 webnetdhcp.exe 150 PID 1692 wrote to memory of 3240 1692 webnetdhcp.exe 150 PID 1692 wrote to memory of 1516 1692 webnetdhcp.exe 151 PID 1692 wrote to memory of 1516 1692 webnetdhcp.exe 151 PID 1692 wrote to memory of 4268 1692 webnetdhcp.exe 152 PID 1692 wrote to memory of 4268 1692 webnetdhcp.exe 152 PID 1692 wrote to memory of 1904 1692 webnetdhcp.exe 160 PID 1692 wrote to memory of 1904 1692 webnetdhcp.exe 160 PID 1904 wrote to memory of 2856 1904 fontdrvhost.exe 166 PID 1904 wrote to memory of 2856 1904 fontdrvhost.exe 166 PID 1904 wrote to memory of 984 1904 fontdrvhost.exe 167 PID 1904 wrote to memory of 984 1904 fontdrvhost.exe 167 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\findme.exe"C:\Users\Admin\AppData\Local\Temp\findme.exe"1⤵
- DcRat
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\runtimebrokerHost\P6MatiaJbshfFUR3.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\runtimebrokerHost\Gjynmp1cQgbqqAJzLCDkc0fMhQUnd.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\runtimebrokerHost\webnetdhcp.exe"C:\runtimebrokerHost\webnetdhcp.exe"4⤵
- DcRat
- Drops file in Drivers directory
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\runtimebrokerHost\webnetdhcp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Favorites\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\runtimebrokerHost\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4152
-
-
C:\runtimebrokerHost\webnetdhcp.exe"C:\runtimebrokerHost\webnetdhcp.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\runtimebrokerHost\webnetdhcp.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sppsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\runtimebrokerHost\SearchApp.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\OfficeClickToRun.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\OfficeClickToRun.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\images\services.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4268
-
-
C:\Program Files (x86)\Windows Mail\fontdrvhost.exe"C:\Program Files (x86)\Windows Mail\fontdrvhost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3ec6b555-d2a8-4b83-899b-27cc847c168c.vbs"7⤵PID:2856
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0cfb57ae-7e09-42bc-822f-1b1efa4bbb30.vbs"7⤵PID:984
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\cmd.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\sihost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\sihost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\sihost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Favorites\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Default\Favorites\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Favorites\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\runtimebrokerHost\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\runtimebrokerHost\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\runtimebrokerHost\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\runtimebrokerHost\SearchApp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\runtimebrokerHost\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\runtimebrokerHost\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 14 /tr "'C:\Program Files\VideoLAN\OfficeClickToRun.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Program Files\VideoLAN\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\OfficeClickToRun.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Internet Explorer\images\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\images\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Internet Explorer\images\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3100
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1968
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
2KB
MD599da3873d642965d684e1b42282bb2ce
SHA116e39caa2074da0469ea30fc9426befa9b31a2e0
SHA256cefa34f559ecb2e8524e92c845b09a3dd2fd653aa1d5a57731c2cf66a0b38793
SHA512f62d48621955191f731a603ea3e44a0629662f86d2958fe813da4c705e7f1dfa117d7880604e43116e3e5110e94340f9f108b56a59ba22ada76798e3eb34c11f
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5e59140d6693b6a0f6a8617b45bdef9fe
SHA17157a22b2533d10fe8ed91d2c5782b44c79bbcde
SHA256baeb07292d7c8d7ba665a29178999ea08d4b26e8d05bb29c6dee8b8dad8de27e
SHA512117494cb9415e968827ec38ff11fe6eb4781a76476a2a580f08c5f2d5d4f7ccac425dfd81c16536342a32b42a7b3dffdf471dd2666b1a11ded9f57108c6df7b7
-
Filesize
944B
MD5a6b52a780f8659d0f00389ad919afcb0
SHA1962f2e166258cba4e4d486253258d530ce1eb285
SHA2562e8489efcf7d02e51dfed0dd02722de2f67e0b987f3598a017d325f3b2ce6c6a
SHA5122754f14e08aabef5f1784223c68c70a1532129f653a5e76bc469e5f800ffdd5d60a2f578646020b144632e0bc9bc8ccfff4382d01d04c68031c3aace07510e8f
-
Filesize
944B
MD5c4fee36040f3f2bd5ab8cf4ceb483d10
SHA17766b611607f908c4161c7a4dd8f9f1f31e7aa3b
SHA256b9bb27c86647601607b2568ccc541c36ffa769424eb6971898f231b1d7a9bf82
SHA51251a102819956a0bfc076a1f9287ddad1cd39fa365a8ef4ecc24ae426c5cda6969db1dd8b2362dd836976d6fc916e6283185591beac49b4b1b7f5788eae695237
-
Filesize
240B
MD55049e0f5c1f86593abd34529a6acff48
SHA178ce4639d09d523b7800c5227e6b5e032588cdcf
SHA25674b4ccf46a32ae38ac21b651d331f7bed58a8873acfd65f62b8e36b2ecdca8d1
SHA512bde4d604564587ca75e8cb1ff2938d37ef8f085c88e8d599d1ea344cc239007232b28344b34a7c19a256d31e3e4b38a8a46440e4c243da48f52d309eadc1e2a7
-
Filesize
503B
MD510ec4667e05d4693616c87e108bc70f2
SHA141848f46597bae1009bca6b4b5ec0ca971217762
SHA256a07150266f8802d41e783cc0d85f7b8407b4f3add1a963bdbd1247f0d53003b4
SHA512005ba4b62b7468992b71a69f6efaec54dab9c638660a5e00cb28fb0f96a1f9019dc3cd7359d31426cdaf7e3d82aff793b14eba44364fd1af86665e0b349d2ba7
-
Filesize
727B
MD546b93042571a610ba2abb3949ec099f6
SHA1e28ad159a3b3afae092f9226e84b6c42bae8f064
SHA25606170bbf1c71d67e190b6c91bbc52ced7a016d8c947ca8ff5af9599b404d5de9
SHA5124fe23baf39ad67f01566b98ef95cfbb7e8a1e9df886a1a0f3156d587a60c871d6de3f24bdb4e3325b8521e8aaa2c38bc50d856e85afd3c20b2be3300667718f1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
37B
MD52f75cb9c29ad8dc8dab47b39673a8f09
SHA189b9602bcf66bea31f020c426878acc7aa922b44
SHA256a42bdf46c460b2e7baa4ec022dba0474a9a9a9eef343ae824a533e1ff700417e
SHA51254e8c98fafbeeb42af261747afcf763e17113ef5ee4e23501f6088da93fd004c9db28c1d41c7c9a3fe05211abf9cd40ada3db993cbdd545cb88c32c77eb07812
-
Filesize
223B
MD5e63c96d58301c1f1e3dae1378b1b0eca
SHA1186598fa4a820157a4c284450f13c567bb3cb90e
SHA256ee8722b767b0c57b52c64cdb9f7b4eca2b3593fbcde9c6106391a6b065195b2a
SHA512390d7a2404c0379ff64c26bc6e046e09d6ab420aade79d7a1e8e2aada032c81621f4aaa5faaa1d3c4049799e3fca91f08198e306d2b2e0a2a0947a50e7d345c8
-
Filesize
2.9MB
MD5eec01d18c981a5973da10c8cbac73764
SHA1a366e8aff64b3b84c129a54615700b9a6a3238c1
SHA2564c8610c40e37fb70da6b33ad42c7f5d8a0cc34a16c34a3837af521efbf79fa2f
SHA5126425dd22c982be9bc1b10a5b885ca1e610b6ee30f2c3a5181f5d6bcdb5a84bdf6b4a5a851c9552f9b7b1f29d5141ecd2ffb0d00d41f3b70c64f7f332a877f165