Overview
overview
10Static
static
33d79293d37...14.exe
windows7-x64
103d79293d37...14.exe
windows10-2004-x64
103d79293d37...14.exe
android-9-x86
3d79293d37...14.exe
android-10-x64
3d79293d37...14.exe
android-11-x64
3d79293d37...14.exe
macos-10.15-amd64
3d79293d37...14.exe
ubuntu-18.04-amd64
3d79293d37...14.exe
debian-9-armhf
3d79293d37...14.exe
debian-9-mips
3d79293d37...14.exe
debian-9-mipsel
Analysis
-
max time kernel
873s -
max time network
874s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-01-2025 04:24
Static task
static1
Behavioral task
behavioral1
Sample
3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral4
Sample
3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe
Resource
android-x64-20240624-en
Behavioral task
behavioral5
Sample
3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral6
Sample
3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe
Resource
macos-20241106-en
Behavioral task
behavioral7
Sample
3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral8
Sample
3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral9
Sample
3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe
Resource
debian9-mipsbe-20240418-en
Behavioral task
behavioral10
Sample
3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe
Resource
debian9-mipsel-20240611-en
General
-
Target
3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe
-
Size
16.0MB
-
MD5
5aa236eabe65a1e444f1eb31fb330eba
-
SHA1
b6a8d5362991511526ea5a2b86ad70f05e70652c
-
SHA256
3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714
-
SHA512
0ab8e56f1f8a09491d96416bdc2798874ff153ef56c6476cd9eda9fe0744e77f56132073524f1a2719a75d5dea8dcd5706ee1497867f8b3e62c9a52641afc0be
-
SSDEEP
98304:mjHzjFPB6n2gC9U851tTRIXDNgn+ojsSw9y4Q1vL3NPt:yHHFPgns9BvpyNgnNW4
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32Local\\sysmon.exe\"" DriverbrokerCrtDhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32Local\\sysmon.exe\", \"C:\\portBrokerDll\\DriverbrokerCrtDhcp.exe\"" DriverbrokerCrtDhcp.exe -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 4324 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 4324 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 4324 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3592 4324 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1196 4324 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 468 4324 schtasks.exe 92 -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3068 powershell.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation XenoSetup(1).exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DriverbrokerCrtDhcp.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe -
Executes dropped EXE 6 IoCs
pid Process 2616 XenoSetup(1).exe 3964 Xeno.exe 4744 DriverbrokerCrtDhcp.exe 1824 sysmon.exe 1976 DriverbrokerCrtDhcp.exe 1052 sysmon.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XenoSetup(1) = "C:\\Users\\Admin\\AppData\\Local\\Temp\\XenoSetup(1).exe" 3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\System32Local\\sysmon.exe\"" DriverbrokerCrtDhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\System32Local\\sysmon.exe\"" DriverbrokerCrtDhcp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DriverbrokerCrtDhcp = "\"C:\\portBrokerDll\\DriverbrokerCrtDhcp.exe\"" DriverbrokerCrtDhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DriverbrokerCrtDhcp = "\"C:\\portBrokerDll\\DriverbrokerCrtDhcp.exe\"" DriverbrokerCrtDhcp.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC308B1DE35F5B453CADB9F330A57645E.TMP csc.exe File created \??\c:\Windows\System32\kpkopw.exe csc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\System32Local\sysmon.exe DriverbrokerCrtDhcp.exe File opened for modification C:\Windows\System32Local\sysmon.exe DriverbrokerCrtDhcp.exe File created C:\Windows\System32Local\121e5b5079f7c0 DriverbrokerCrtDhcp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XenoSetup(1).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings DriverbrokerCrtDhcp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings XenoSetup(1).exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2736 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1196 schtasks.exe 468 schtasks.exe 2660 schtasks.exe 1732 schtasks.exe 1868 schtasks.exe 3592 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3068 powershell.exe 3068 powershell.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe 4744 DriverbrokerCrtDhcp.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3068 powershell.exe Token: SeDebugPrivilege 4744 DriverbrokerCrtDhcp.exe Token: SeDebugPrivilege 1824 sysmon.exe Token: SeDebugPrivilege 1976 DriverbrokerCrtDhcp.exe Token: SeDebugPrivilege 1052 sysmon.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 5064 wrote to memory of 3068 5064 3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe 83 PID 5064 wrote to memory of 3068 5064 3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe 83 PID 5064 wrote to memory of 2616 5064 3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe 85 PID 5064 wrote to memory of 2616 5064 3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe 85 PID 5064 wrote to memory of 2616 5064 3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe 85 PID 5064 wrote to memory of 3964 5064 3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe 86 PID 5064 wrote to memory of 3964 5064 3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe 86 PID 2616 wrote to memory of 3992 2616 XenoSetup(1).exe 89 PID 2616 wrote to memory of 3992 2616 XenoSetup(1).exe 89 PID 2616 wrote to memory of 3992 2616 XenoSetup(1).exe 89 PID 3992 wrote to memory of 4644 3992 WScript.exe 100 PID 3992 wrote to memory of 4644 3992 WScript.exe 100 PID 3992 wrote to memory of 4644 3992 WScript.exe 100 PID 4644 wrote to memory of 2736 4644 cmd.exe 102 PID 4644 wrote to memory of 2736 4644 cmd.exe 102 PID 4644 wrote to memory of 2736 4644 cmd.exe 102 PID 4644 wrote to memory of 4744 4644 cmd.exe 103 PID 4644 wrote to memory of 4744 4644 cmd.exe 103 PID 4744 wrote to memory of 1764 4744 DriverbrokerCrtDhcp.exe 109 PID 4744 wrote to memory of 1764 4744 DriverbrokerCrtDhcp.exe 109 PID 1764 wrote to memory of 1840 1764 csc.exe 111 PID 1764 wrote to memory of 1840 1764 csc.exe 111 PID 4744 wrote to memory of 2836 4744 DriverbrokerCrtDhcp.exe 112 PID 4744 wrote to memory of 2836 4744 DriverbrokerCrtDhcp.exe 112 PID 2836 wrote to memory of 4196 2836 csc.exe 114 PID 2836 wrote to memory of 4196 2836 csc.exe 114 PID 4744 wrote to memory of 3208 4744 DriverbrokerCrtDhcp.exe 118 PID 4744 wrote to memory of 3208 4744 DriverbrokerCrtDhcp.exe 118 PID 3208 wrote to memory of 2064 3208 cmd.exe 120 PID 3208 wrote to memory of 2064 3208 cmd.exe 120 PID 3208 wrote to memory of 3100 3208 cmd.exe 121 PID 3208 wrote to memory of 3100 3208 cmd.exe 121 PID 3208 wrote to memory of 1824 3208 cmd.exe 124 PID 3208 wrote to memory of 1824 3208 cmd.exe 124 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exeC:\Users\Admin\AppData\Local\Temp\3d79293d371d3393d83f0d6205c35263baa3618a6f3ccba4fcefbee999d4a714.exe cmd /c %SIGILL% "SIGTERM|DELETE|SIGKILL"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XenoSetup(1).exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Users\Admin\AppData\Local\Temp\XenoSetup(1).exe"C:\Users\Admin\AppData\Local\Temp\XenoSetup(1).exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\portBrokerDll\2jfojLJgRy.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\portBrokerDll\Ac4k16M5JuZ3cBUzCeuZfRwt20LYrImECkDEo2qhe7JRV.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f5⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2736
-
-
C:\portBrokerDll\DriverbrokerCrtDhcp.exe"C:\portBrokerDll/DriverbrokerCrtDhcp.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gaflx5im\gaflx5im.cmdline"6⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4457.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC6B99FC13CA8D42688EE717FCB55797.TMP"7⤵PID:1840
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qvhmnu1w\qvhmnu1w.cmdline"6⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES44B5.tmp" "c:\Windows\System32\CSC308B1DE35F5B453CADB9F330A57645E.TMP"7⤵PID:4196
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PvwO9nGGIO.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:2064
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3100
-
-
C:\Windows\System32Local\sysmon.exe"C:\Windows\System32Local\sysmon.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Xeno.exe"C:\Users\Admin\AppData\Local\Temp\Xeno.exe"2⤵
- Executes dropped EXE
PID:3964
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Windows\System32Local\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\System32Local\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Windows\System32Local\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DriverbrokerCrtDhcpD" /sc MINUTE /mo 6 /tr "'C:\portBrokerDll\DriverbrokerCrtDhcp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DriverbrokerCrtDhcp" /sc ONLOGON /tr "'C:\portBrokerDll\DriverbrokerCrtDhcp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DriverbrokerCrtDhcpD" /sc MINUTE /mo 11 /tr "'C:\portBrokerDll\DriverbrokerCrtDhcp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:468
-
C:\portBrokerDll\DriverbrokerCrtDhcp.exeC:\portBrokerDll\DriverbrokerCrtDhcp.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
C:\Windows\System32Local\sysmon.exeC:\Windows\System32Local\sysmon.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1052
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a6cd1c3e645a5feb627a00f125da9fc8
SHA161d3b101c5e286ff21cc62a0e21484e556835317
SHA256fbbf9453956534a33bd6f75f61926c50fd62bfca4976b818ccca5b8260fd4917
SHA5125e70d82849172c3b978172ead140a5a9a3e6ee91a570e998f3b0536e788dad22499deef0685f9cd22f6aa15ba315d65600750414f6e21fd6a851c0bd70e11518
-
Filesize
1KB
MD5bbb951a34b516b66451218a3ec3b0ae1
SHA17393835a2476ae655916e0a9687eeaba3ee876e9
SHA256eb70c64ae99d14ac2588b7a84854fbf3c420532d7fe4dfd49c7b5a70c869943a
SHA51263bcbfcf8e7421c66855c487c31b2991a989bdea0c1edd4c40066b52fa3eb3d9d37db1cd21b8eb4f33dd5870cc20532c8f485eab9c0b4f6b0793a35c077f2d6f
-
Filesize
211B
MD59a621b12b2cbfb9d22e5be9acb91f68f
SHA182b51ff0d24e8cdf80346e635bcb8af59debcb10
SHA256c928387b2d74d2b1975ffa8feb9994fa99995200fc80a54bb86959d0dff9113b
SHA5125e2174b48023171d8ab61cc5f8c9c2347c5a833538298e1b065201ded3e3099c27dda7980eb97d1dad199da2072cc0615d48aa4181c5549566fecdd31a626f69
-
Filesize
1KB
MD5f130879f33a28007f64afc517f98dec5
SHA182ee55e76726da7f5b67bb86e20456f738a08de4
SHA256c7dee4ba7963ecbe39af523128047077ed3d9785bb4aa9a739b39f196286b0b7
SHA512d923e2116ef0fc1af58f1000e235c429348f0da0eebd5da5a74090d8246ce8bfe46271624ca7ae52e3aed8efab6763634438fd9ac43136843866fb8ea9fc53ab
-
Filesize
1KB
MD59e14c2baf714018dcab4f27b731e01b6
SHA1fb8ad67734a8ef1eda212fc27504554953bf1ddf
SHA2567aefac78cb5d293b357c23449e3572f9efa65cb2976a0872a1f4e62ee83eeb45
SHA512b74f7a20a66e6768973ce640cb13b47182cbeebab8ff01abbae027dabbd00cd2b2b1c853ee6833f81a45fe1eb731d4e780b1018515cf1afc4e4f01685cfbbdfc
-
Filesize
3.5MB
MD5056586e6a4d9b97c77fd606b2a63f604
SHA1b13e10949df28f3944c68b950617a641ea20491b
SHA2564d3b4ef0ec929ebd649637f55aabd856954e3d6424ac337a17ee4bb65ec2e8f3
SHA512da2c4066a7975ede5c1645d6cd82f0499b452a021d18aa86ad64130efc9f1da2270be30a7af89b4cce97b0eb13c27f55f37c70db5f2f6aa4a2b5a54dcae72cc0
-
Filesize
3.5MB
MD5bcf49847a74e554a807294d4f5adfa62
SHA1c6f105b28ac3bc7dd2e4a444cf96edbcdc45febf
SHA256eae94b757fe5e150f8f1039140feebc969788bd2c0ef7fe2d4675a81f6dc9898
SHA512489cf5844853a4ba7489386a545d0369e1eca835a70053aa6e408aed7f42eaa26684859ddf50b874c643c53ae050dcd3d1a27e887e413c8db8636818ba7dcdcf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
237B
MD5851d51cdee60a57d4aef51ea7f466436
SHA134a13967e69d21091850d4f0dffb2bce88c80e0c
SHA2565d612089c06bbe2b32de8bfcc3e0ba1e0ef2155cd6cde83b280797c6061ca269
SHA5127fed60da3ed3ff2a26b8b4cadf0cf6cd3e28259a4a7ec7e3ba97509fa47b7ca75753ca49edf2f218ae323830977c2ecdfb2f05b6fa5de303038c31012926e953
-
Filesize
194B
MD569c0edf85b6d3ab82c42e82ef04f50f7
SHA17acb4d2454d9e04db488c2ee4352cfece1b8ae58
SHA2563041cc5e5c4251ea1eddccaa5d145446719d6e86dcfd3bc40bc23c80b3102ec2
SHA51204877f967609e6efb4a8c4f99c4130b3894eb223f390d32c6e2248abaf1bdff71f539f122635f18fa432648b927cc597dd7bdaa52284824f8c57c7909f7dca21
-
Filesize
3.3MB
MD5c9d8bce0425ed81346b9a43f148d948b
SHA1d3bcb8f02ef3732ffa70fc798cd4ad3d77bbbde6
SHA256884de0ba4d113a1674b112f76b7d6af9bb11c562d6b58155e974e549694e0f58
SHA51260e0d21db0518d66f4546dceb978b15d2eb87347cc1676b7420eb2a6c4c1c6fa947d31ae8cb70ce880b76f931702aaab51c46f559dd91a49c9a4bdc83b75368b
-
Filesize
1KB
MD5dc289c30c143fd2f8e608119ae4846a0
SHA12f0d6888b80d26d9ff52b5decdd63963255e5113
SHA25637aac241c050fb90090b36441ae1f198d11a0da4ee5f30e3332673f3c6ecf40a
SHA51268bffd2b69ee9d5857fc9d5b2a71561a985738b5fe0768fc7dd23a753c976529158042f2a239ffe74ed99b5bd4b469fd2220a990d20a742935f5560a55f2d6fd
-
Filesize
387B
MD5953b79f62f3ba3a3b57b6b74d45c7c25
SHA13f9d3c73ce6beea76ee244ba1703ffc49eb59789
SHA2564161c0df6e9d4e0d890c4a7a52be7cd0c074d2ae2ee07b336186e03a3a35d7ff
SHA512439ad742c2e4cb47a0c9645579c3ebdbbfde062251106b19b760a7b3b6a4361ece4fbf53be87be1ab81269e536dc14a168b4019f566352fabb091f13f096a99e
-
Filesize
255B
MD5104bb562ce8368e6f980e529c5ee1282
SHA10a16601303793ac7d9494f6e1c47dfdb30be075a
SHA256ba5e98f1b56d3d5f11ccde3f6fbfc82766f3711f5e946c416c024c3e6b7bd20c
SHA512060c802a699f68a327c7698da2ca56e250d135b525506151fa827a5b9ebe4bff20a0dd527b082215cb42201f97ad2664419755124a6b674c46e7aca34887a02d
-
Filesize
367B
MD5353f46f4d768cde50f32fbf0cb01fc27
SHA1ec77cf89058ad5da4463e46cf471a61af8155c1f
SHA256bab2e58ba522c329c8278832739d88c64236612bcf32607e214f30181136dbf0
SHA5128b5b6379aa795d4951fa84d85ac0523e440a7de4007bf231fe97a6175f5026e6387435ae3d2b1ccb1da26f2eea9c1a600bdf4ac9e05f4c054a37dbe000eab466
-
Filesize
235B
MD546ebfe8dd371bba95501faa15242523b
SHA1136beac8a1f5c3d0183935918cc3ddb8fbd1483e
SHA256cfe27792b1a9c25c6e9b60d2a4ed86f308315ee090fd84845a13bfa7fc6bdad5
SHA51228a76f2fa4bcf09d0ce7092a1c03f82116daba396bf2d2906a8c833fae20e2d23e5fdd877f42130f6bd8a603bd65f26d67a30733fd32c642eb75dc838484f609
-
Filesize
1KB
MD57bbfaf1199741b237d2493615c95c6d7
SHA186d466217c4dc1e0808f83ceda8f4b4df948b5dc
SHA256e20e4619dbc932a216fd93f86fe0af2e915f4c2ba6177fc3581da59885094476
SHA5122eda9bf71dc4a4583b7b8e9a6aab0f91d98cca68ee4309df1a4d26541917678da09a15d712397ae4b95fe95b65c8aa6eeab94d7620a5546b3df6c00306ef4a5c