Analysis
-
max time kernel
116s -
max time network
114s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 06:16
Static task
static1
Behavioral task
behavioral1
Sample
6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe
Resource
win10v2004-20241007-en
General
-
Target
6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe
-
Size
1.2MB
-
MD5
377293496a9862cb5482dbfc78db25be
-
SHA1
286fe8ad63b881ed9d06698a370c0392548fa113
-
SHA256
6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a
-
SHA512
da08f1618701ed5de26a7f1d283c373d0668293ac6cdd3db93096956ae2569c3a3770d4bff109f72fef4e5f3e6cfdd7fff88f16b6223a83fe34240a730415870
-
SSDEEP
24576:lxU376C0skFgqIyXFnbCDQgZ8e7FRsWC9ZRHInh4j1Cf6liXwkOmpdT+:APkVXFGDQoP7FRCZRonh4hfewhmpdC
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2832 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 2832 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 2832 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 2832 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 2832 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 2832 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2832 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 2832 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 2832 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 2832 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2832 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 2832 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 2832 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 2832 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1440 2832 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 2832 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 2832 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 2832 schtasks.exe 33 -
resource yara_rule behavioral1/memory/2260-19-0x0000000000400000-0x000000000052E000-memory.dmp dcrat behavioral1/memory/2260-21-0x0000000000400000-0x000000000052E000-memory.dmp dcrat behavioral1/memory/2260-16-0x0000000000400000-0x000000000052E000-memory.dmp dcrat behavioral1/memory/2260-12-0x0000000000400000-0x000000000052E000-memory.dmp dcrat behavioral1/memory/2260-10-0x0000000000400000-0x000000000052E000-memory.dmp dcrat behavioral1/memory/2988-179-0x0000000000400000-0x000000000052E000-memory.dmp dcrat behavioral1/memory/2988-177-0x0000000000400000-0x000000000052E000-memory.dmp dcrat behavioral1/memory/2788-203-0x0000000000400000-0x000000000052E000-memory.dmp dcrat behavioral1/memory/2788-205-0x0000000000400000-0x000000000052E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1696 powershell.exe 1692 powershell.exe 1088 powershell.exe 2500 powershell.exe 2592 powershell.exe 1092 powershell.exe 1588 powershell.exe -
Executes dropped EXE 5 IoCs
pid Process 3028 lsass.exe 2988 lsass.exe 2368 lsass.exe 2788 lsass.exe 2888 lsass.exe -
Loads dropped DLL 1 IoCs
pid Process 2172 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2492 set thread context of 2260 2492 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 32 PID 3028 set thread context of 2988 3028 lsass.exe 71 PID 2368 set thread context of 2788 2368 lsass.exe 75 -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\lua\f88dd38fbdde41 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\RCX2993.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\RCX2FA1.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\6203df4a6bafc7 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\RCX2992.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\RCX2FA0.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File created C:\Program Files\VideoLAN\VLC\lua\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Program Files\Windows Portable Devices\RCX2B97.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Program Files\Windows Portable Devices\RCX2B98.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Program Files\Windows Portable Devices\dwm.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File created C:\Program Files\Windows Portable Devices\dwm.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File created C:\Program Files\Windows Portable Devices\6cb0b6c459d5d3 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\ServiceProfiles\LocalService\lsm.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File created C:\Windows\ServiceProfiles\LocalService\101b941d020240 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\RCX3417.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\RCX3418.tmp 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\lsm.exe 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 20 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language w32tm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsass.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsass.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsass.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsass.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsass.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2680 schtasks.exe 2704 schtasks.exe 2916 schtasks.exe 2932 schtasks.exe 1880 schtasks.exe 2828 schtasks.exe 3016 schtasks.exe 1456 schtasks.exe 3048 schtasks.exe 2996 schtasks.exe 2716 schtasks.exe 2160 schtasks.exe 2388 schtasks.exe 1468 schtasks.exe 1672 schtasks.exe 3012 schtasks.exe 1440 schtasks.exe 2340 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2492 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 2492 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 1088 powershell.exe 2500 powershell.exe 1692 powershell.exe 2592 powershell.exe 1092 powershell.exe 1588 powershell.exe 1696 powershell.exe 2988 lsass.exe 2788 lsass.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2492 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe Token: SeDebugPrivilege 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe Token: SeDebugPrivilege 1088 powershell.exe Token: SeDebugPrivilege 2500 powershell.exe Token: SeDebugPrivilege 1588 powershell.exe Token: SeDebugPrivilege 1692 powershell.exe Token: SeDebugPrivilege 1696 powershell.exe Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 1092 powershell.exe Token: SeDebugPrivilege 2988 lsass.exe Token: SeDebugPrivilege 2788 lsass.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2492 wrote to memory of 1564 2492 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 31 PID 2492 wrote to memory of 1564 2492 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 31 PID 2492 wrote to memory of 1564 2492 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 31 PID 2492 wrote to memory of 1564 2492 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 31 PID 2492 wrote to memory of 2260 2492 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 32 PID 2492 wrote to memory of 2260 2492 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 32 PID 2492 wrote to memory of 2260 2492 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 32 PID 2492 wrote to memory of 2260 2492 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 32 PID 2492 wrote to memory of 2260 2492 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 32 PID 2492 wrote to memory of 2260 2492 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 32 PID 2492 wrote to memory of 2260 2492 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 32 PID 2492 wrote to memory of 2260 2492 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 32 PID 2492 wrote to memory of 2260 2492 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 32 PID 2260 wrote to memory of 1696 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 52 PID 2260 wrote to memory of 1696 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 52 PID 2260 wrote to memory of 1696 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 52 PID 2260 wrote to memory of 1696 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 52 PID 2260 wrote to memory of 1692 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 53 PID 2260 wrote to memory of 1692 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 53 PID 2260 wrote to memory of 1692 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 53 PID 2260 wrote to memory of 1692 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 53 PID 2260 wrote to memory of 1088 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 55 PID 2260 wrote to memory of 1088 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 55 PID 2260 wrote to memory of 1088 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 55 PID 2260 wrote to memory of 1088 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 55 PID 2260 wrote to memory of 2500 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 56 PID 2260 wrote to memory of 2500 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 56 PID 2260 wrote to memory of 2500 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 56 PID 2260 wrote to memory of 2500 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 56 PID 2260 wrote to memory of 2592 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 57 PID 2260 wrote to memory of 2592 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 57 PID 2260 wrote to memory of 2592 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 57 PID 2260 wrote to memory of 2592 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 57 PID 2260 wrote to memory of 1092 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 58 PID 2260 wrote to memory of 1092 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 58 PID 2260 wrote to memory of 1092 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 58 PID 2260 wrote to memory of 1092 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 58 PID 2260 wrote to memory of 1588 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 60 PID 2260 wrote to memory of 1588 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 60 PID 2260 wrote to memory of 1588 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 60 PID 2260 wrote to memory of 1588 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 60 PID 2260 wrote to memory of 2172 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 66 PID 2260 wrote to memory of 2172 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 66 PID 2260 wrote to memory of 2172 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 66 PID 2260 wrote to memory of 2172 2260 6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe 66 PID 2172 wrote to memory of 1528 2172 cmd.exe 68 PID 2172 wrote to memory of 1528 2172 cmd.exe 68 PID 2172 wrote to memory of 1528 2172 cmd.exe 68 PID 2172 wrote to memory of 1528 2172 cmd.exe 68 PID 1528 wrote to memory of 1100 1528 w32tm.exe 69 PID 1528 wrote to memory of 1100 1528 w32tm.exe 69 PID 1528 wrote to memory of 1100 1528 w32tm.exe 69 PID 1528 wrote to memory of 1100 1528 w32tm.exe 69 PID 2172 wrote to memory of 3028 2172 cmd.exe 70 PID 2172 wrote to memory of 3028 2172 cmd.exe 70 PID 2172 wrote to memory of 3028 2172 cmd.exe 70 PID 2172 wrote to memory of 3028 2172 cmd.exe 70 PID 3028 wrote to memory of 2988 3028 lsass.exe 71 PID 3028 wrote to memory of 2988 3028 lsass.exe 71 PID 3028 wrote to memory of 2988 3028 lsass.exe 71 PID 3028 wrote to memory of 2988 3028 lsass.exe 71 PID 3028 wrote to memory of 2988 3028 lsass.exe 71 PID 3028 wrote to memory of 2988 3028 lsass.exe 71 PID 3028 wrote to memory of 2988 3028 lsass.exe 71 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe"C:\Users\Admin\AppData\Local\Temp\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\AppData\Local\Temp\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe"{path}"2⤵PID:1564
-
-
C:\Users\Admin\AppData\Local\Temp\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe"{path}"2⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\dwm.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Links\sppsvc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\lua\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\winlogon.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ServiceProfiles\LocalService\lsm.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mmkqxEk5Kp.bat"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:1100
-
-
-
C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"{path}"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\71e2b038-1086-4aa6-970f-f0a8246a0ee0.vbs"6⤵
- System Location Discovery: System Language Discovery
PID:1432 -
C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2368 -
C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"{path}"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\82f0ede4-c0a2-4b99-9ecf-0cdf60ed3053.vbs"9⤵
- System Location Discovery: System Language Discovery
PID:2528 -
C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe"10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2888
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8038e50f-42a8-4582-8238-e567603a37d8.vbs"9⤵
- System Location Discovery: System Language Discovery
PID:3036
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b0076f75-cbad-40e7-94aa-af891f1c4238.vbs"6⤵
- System Location Discovery: System Language Discovery
PID:1956
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Portable Devices\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Portable Devices\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Links\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default\Links\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Links\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a6" /sc MINUTE /mo 12 /tr "'C:\Program Files\VideoLAN\VLC\lua\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\lua\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a6" /sc MINUTE /mo 9 /tr "'C:\Program Files\VideoLAN\VLC\lua\6f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Windows\ServiceProfiles\LocalService\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\LocalService\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Windows\ServiceProfiles\LocalService\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2388
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5377293496a9862cb5482dbfc78db25be
SHA1286fe8ad63b881ed9d06698a370c0392548fa113
SHA2566f49e661d55c95786bcee06a63f95dab201483dfa9c6fb2ca0882c0b67009f8a
SHA512da08f1618701ed5de26a7f1d283c373d0668293ac6cdd3db93096956ae2569c3a3770d4bff109f72fef4e5f3e6cfdd7fff88f16b6223a83fe34240a730415870
-
Filesize
754B
MD57e714d2c489ace44639ff5139dd375b0
SHA179cdf4f2625280be7d889dd3b195fa292695ed23
SHA256a6a2615506a24bce3f64801dd5aedb77a7b8a1a2a7a88f05f607a29ea387d588
SHA5123f9c48aeea7bfc377f61864af8a2081b5046c8eefb3915fe38397eef1098517addff15794c7f0a45ed457a27aca0ebc2abc5d72fa3524f2d216ec211bd3ffb0d
-
Filesize
754B
MD5ea7cfaff21619267429c5fc040a11136
SHA1b45aea1fd2956ef7c71222b8c5d5f4a070712d77
SHA2562575f4609c78faf1e17511da09a4e19d3ffa290e130a41994538b86b317e11ee
SHA512904571c7d28cdf118a350d1a0648ec2f0f3293ff2d82bde8e0499b17198fd6698c7370751d39f7e8ce9b6c68e42fe2f9aa22711a7ac5f759e50df5fc51261eeb
-
Filesize
530B
MD55132e566d2263a9fd6c76fc74cbd7a2d
SHA1ba3c0664d5ef3448f7b8755885a125bb279303ca
SHA2565c4d03ccdecc365d1795df0922d28db918abaac2674f9eaf6d52adbdca7e5ca6
SHA512e8540c2890bffd99616e99730016849e9046df6c9c92bd6396858c56f084cf4a125a1033881ce9230a60e226f5ea4be45196f98f2cca8b2d0b6e623c225d9aa1
-
Filesize
243B
MD5de220b4c8f6d7dd26b8436dcf5d55cdd
SHA18ea72bac859132952449fc075943d311054ad341
SHA25662af27c2756d201e27ad3eba902b1406c040d4a7c9ad8c1c46a58ca88b79c6f8
SHA51280cf127f074e5e1e4941933dc87d72d828efc879b8657c2c7b85610bf91223b962d2098003156c3cbb955a798c8397194bcf690638d8396fa92833fdfb043f57
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ddef6393fb334db8c5e3c86296fdd93d
SHA1589ee6b6b76f16b639bfc78571fbe10df7095563
SHA256f93209a0b4cad44d2d9a6468cfdf3d434ac1f4bd9885d7b9c39a219cf4f82987
SHA51262fe48c1836bc96ef74a96089e5d1f5f059eaaca72836762b56595da09773728dde9f51c2fa1b05afafff7d722253c73470be997ed48f668dad5e811c813c89e