Overview
overview
10Static
static
1084b12442aa...e4.exe
windows7-x64
1084b12442aa...e4.exe
windows10-2004-x64
1084c3944913...92.exe
windows7-x64
184c3944913...92.exe
windows10-2004-x64
184debf79f2...ff.exe
windows7-x64
184debf79f2...ff.exe
windows10-2004-x64
184f75ab85b...fd.exe
windows7-x64
1084f75ab85b...fd.exe
windows10-2004-x64
10855deb7775...d7.exe
windows7-x64
10855deb7775...d7.exe
windows10-2004-x64
1085744dd3f6...0b.exe
windows7-x64
785744dd3f6...0b.exe
windows10-2004-x64
785c94c7c76...5f.exe
windows7-x64
1085c94c7c76...5f.exe
windows10-2004-x64
1085d0793219...96.exe
windows7-x64
1085d0793219...96.exe
windows10-2004-x64
1085da941cd1...86.exe
windows7-x64
385da941cd1...86.exe
windows10-2004-x64
385edcd8fbc...42.exe
windows7-x64
1085edcd8fbc...42.exe
windows10-2004-x64
108601303574...8e.exe
windows7-x64
108601303574...8e.exe
windows10-2004-x64
1086513494c7...6d.exe
windows7-x64
1086513494c7...6d.exe
windows10-2004-x64
1086700eca73...12.exe
windows7-x64
1086700eca73...12.exe
windows10-2004-x64
10867e002192...1f.exe
windows7-x64
10867e002192...1f.exe
windows10-2004-x64
1086c8fa2e13...a0.exe
windows7-x64
1086c8fa2e13...a0.exe
windows10-2004-x64
1086ca2f06f1...26.exe
windows7-x64
1086ca2f06f1...26.exe
windows10-2004-x64
10Analysis
-
max time kernel
57s -
max time network
56s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 20:17
Behavioral task
behavioral1
Sample
84b12442aac5bc73f568e7fa4d5d958ba9edc5bdc504d16f499a30ce549965e4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
84b12442aac5bc73f568e7fa4d5d958ba9edc5bdc504d16f499a30ce549965e4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
84c3944913d37db4d64ab41d8ceb266686cc28048d92b7aad2e15467adf75092.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
84c3944913d37db4d64ab41d8ceb266686cc28048d92b7aad2e15467adf75092.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
84debf79f2864b51cf49de435c5fc2ff.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
84debf79f2864b51cf49de435c5fc2ff.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
84f75ab85b7776371d89c84d47ac58fd.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
84f75ab85b7776371d89c84d47ac58fd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
855deb7775f714f1fc46d29fea8008d7.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
855deb7775f714f1fc46d29fea8008d7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
85744dd3f65e4636d5d433ed2a070c50a90375a38356c175ed31975813b4610b.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
85744dd3f65e4636d5d433ed2a070c50a90375a38356c175ed31975813b4610b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
85c94c7c76edef200af7308df08946171efa15cc64e34da0235a6582538fe75f.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
85c94c7c76edef200af7308df08946171efa15cc64e34da0235a6582538fe75f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
85d0793219eb0fac73bf85eade28e6ed1d676ec16ff8c01eacf13994f3267896.exe
Resource
win7-20250207-en
Behavioral task
behavioral16
Sample
85d0793219eb0fac73bf85eade28e6ed1d676ec16ff8c01eacf13994f3267896.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
85da941cd1a122ad907ea9a637c620517ddd1e21857a01f6244dfa3ec0d3c286.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
85da941cd1a122ad907ea9a637c620517ddd1e21857a01f6244dfa3ec0d3c286.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
85edcd8fbc445760ff0796aa459e3c42.exe
Resource
win7-20241023-en
Behavioral task
behavioral20
Sample
85edcd8fbc445760ff0796aa459e3c42.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
8601303574d298fe6d9a433d6fab9854ff5fb81d357d01f5065dccdb4407bb8e.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
8601303574d298fe6d9a433d6fab9854ff5fb81d357d01f5065dccdb4407bb8e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
86513494c7861a5a0c9f1c0fb478e36d.exe
Resource
win7-20250207-en
Behavioral task
behavioral24
Sample
86513494c7861a5a0c9f1c0fb478e36d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
86700eca731eb2e78b5995d66bec509b0438494b6a573d777043b6d21f10ac12.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
867e002192bde08a346a10ca74cc4a611293f0e312a048bc63b7dfa0f87cfc1f.exe
Resource
win7-20240729-en
Behavioral task
behavioral28
Sample
867e002192bde08a346a10ca74cc4a611293f0e312a048bc63b7dfa0f87cfc1f.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral29
Sample
86c8fa2e136e29f51a3670f440b9f0a0.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
86c8fa2e136e29f51a3670f440b9f0a0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
86ca2f06f1e43f97c616f5789068661219c9f549b8a3ad2ad0a481eac0bdea26.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
86ca2f06f1e43f97c616f5789068661219c9f549b8a3ad2ad0a481eac0bdea26.exe
Resource
win10v2004-20250314-en
General
-
Target
855deb7775f714f1fc46d29fea8008d7.exe
-
Size
1.6MB
-
MD5
855deb7775f714f1fc46d29fea8008d7
-
SHA1
421d56096458fc456190f7c8d13fa3435c051264
-
SHA256
795cdb953a299acec277e31a6c97b38acdc44dfca7a2ce6bda2785a48bdfafdf
-
SHA512
7fd5597d07dd4597262a6122c3b165b0624d99ee9d222f448e2161c07bcef791a08be95bf52eb4cf37c8105e53855bf96d1bf026d887cb3ef85d132c07b40d99
-
SSDEEP
24576:Ksm8JijftfWIqZpyh/X6bSmV2GKz1oncoiF9GFwUvpHk3tSfEybcswrJ4gOEGEk:KD8Jijt+xpS/ekYmLGdhEAf7bCcjE
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1260 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 684 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2136 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2136 schtasks.exe 30 -
resource yara_rule behavioral9/memory/2112-1-0x00000000001B0000-0x0000000000352000-memory.dmp dcrat behavioral9/files/0x000500000001a322-25.dat dcrat behavioral9/files/0x000900000001a4de-66.dat dcrat behavioral9/files/0x000600000001a09f-88.dat dcrat behavioral9/memory/2196-147-0x0000000000940000-0x0000000000AE2000-memory.dmp dcrat behavioral9/memory/2216-158-0x0000000000AC0000-0x0000000000C62000-memory.dmp dcrat behavioral9/memory/700-170-0x00000000000E0000-0x0000000000282000-memory.dmp dcrat behavioral9/memory/1748-182-0x0000000000A70000-0x0000000000C12000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1152 powershell.exe 780 powershell.exe 1640 powershell.exe 2168 powershell.exe 1268 powershell.exe 2892 powershell.exe 1852 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 2196 services.exe 2216 services.exe 700 services.exe 1748 services.exe -
Drops file in Program Files directory 25 IoCs
description ioc Process File created C:\Program Files\Uninstall Information\101b941d020240 855deb7775f714f1fc46d29fea8008d7.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\spoolsv.exe 855deb7775f714f1fc46d29fea8008d7.exe File opened for modification C:\Program Files\Uninstall Information\RCXC6DE.tmp 855deb7775f714f1fc46d29fea8008d7.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\RCXC951.tmp 855deb7775f714f1fc46d29fea8008d7.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCXCC40.tmp 855deb7775f714f1fc46d29fea8008d7.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\OSPPSVC.exe 855deb7775f714f1fc46d29fea8008d7.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\csrss.exe 855deb7775f714f1fc46d29fea8008d7.exe File created C:\Program Files\Windows Portable Devices\lsass.exe 855deb7775f714f1fc46d29fea8008d7.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\f3b6ecef712a24 855deb7775f714f1fc46d29fea8008d7.exe File opened for modification C:\Program Files\Windows Portable Devices\lsass.exe 855deb7775f714f1fc46d29fea8008d7.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\RCXC950.tmp 855deb7775f714f1fc46d29fea8008d7.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCXCBD1.tmp 855deb7775f714f1fc46d29fea8008d7.exe File created C:\Program Files\Windows Portable Devices\6203df4a6bafc7 855deb7775f714f1fc46d29fea8008d7.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\1610b97d3ab4a7 855deb7775f714f1fc46d29fea8008d7.exe File opened for modification C:\Program Files\Windows Portable Devices\RCXC4DA.tmp 855deb7775f714f1fc46d29fea8008d7.exe File created C:\Program Files\Uninstall Information\lsm.exe 855deb7775f714f1fc46d29fea8008d7.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\OSPPSVC.exe 855deb7775f714f1fc46d29fea8008d7.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\RCXC2D4.tmp 855deb7775f714f1fc46d29fea8008d7.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\RCXC2D5.tmp 855deb7775f714f1fc46d29fea8008d7.exe File opened for modification C:\Program Files\Windows Portable Devices\RCXC4D9.tmp 855deb7775f714f1fc46d29fea8008d7.exe File opened for modification C:\Program Files\Uninstall Information\RCXC74C.tmp 855deb7775f714f1fc46d29fea8008d7.exe File opened for modification C:\Program Files\Uninstall Information\lsm.exe 855deb7775f714f1fc46d29fea8008d7.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\spoolsv.exe 855deb7775f714f1fc46d29fea8008d7.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\csrss.exe 855deb7775f714f1fc46d29fea8008d7.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\886983d96e3d3e 855deb7775f714f1fc46d29fea8008d7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2676 schtasks.exe 2236 schtasks.exe 760 schtasks.exe 1260 schtasks.exe 2580 schtasks.exe 2672 schtasks.exe 2564 schtasks.exe 2976 schtasks.exe 2956 schtasks.exe 2688 schtasks.exe 2808 schtasks.exe 2772 schtasks.exe 2668 schtasks.exe 2876 schtasks.exe 1812 schtasks.exe 684 schtasks.exe 2216 schtasks.exe 2264 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2112 855deb7775f714f1fc46d29fea8008d7.exe 2112 855deb7775f714f1fc46d29fea8008d7.exe 2112 855deb7775f714f1fc46d29fea8008d7.exe 2112 855deb7775f714f1fc46d29fea8008d7.exe 2112 855deb7775f714f1fc46d29fea8008d7.exe 1640 powershell.exe 2892 powershell.exe 1268 powershell.exe 780 powershell.exe 1152 powershell.exe 1852 powershell.exe 2168 powershell.exe 2196 services.exe 2216 services.exe 700 services.exe 1748 services.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 2112 855deb7775f714f1fc46d29fea8008d7.exe Token: SeDebugPrivilege 1640 powershell.exe Token: SeDebugPrivilege 2892 powershell.exe Token: SeDebugPrivilege 1268 powershell.exe Token: SeDebugPrivilege 780 powershell.exe Token: SeDebugPrivilege 1152 powershell.exe Token: SeDebugPrivilege 1852 powershell.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 2196 services.exe Token: SeDebugPrivilege 2216 services.exe Token: SeDebugPrivilege 700 services.exe Token: SeDebugPrivilege 1748 services.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2892 2112 855deb7775f714f1fc46d29fea8008d7.exe 50 PID 2112 wrote to memory of 2892 2112 855deb7775f714f1fc46d29fea8008d7.exe 50 PID 2112 wrote to memory of 2892 2112 855deb7775f714f1fc46d29fea8008d7.exe 50 PID 2112 wrote to memory of 1268 2112 855deb7775f714f1fc46d29fea8008d7.exe 51 PID 2112 wrote to memory of 1268 2112 855deb7775f714f1fc46d29fea8008d7.exe 51 PID 2112 wrote to memory of 1268 2112 855deb7775f714f1fc46d29fea8008d7.exe 51 PID 2112 wrote to memory of 2168 2112 855deb7775f714f1fc46d29fea8008d7.exe 52 PID 2112 wrote to memory of 2168 2112 855deb7775f714f1fc46d29fea8008d7.exe 52 PID 2112 wrote to memory of 2168 2112 855deb7775f714f1fc46d29fea8008d7.exe 52 PID 2112 wrote to memory of 1640 2112 855deb7775f714f1fc46d29fea8008d7.exe 54 PID 2112 wrote to memory of 1640 2112 855deb7775f714f1fc46d29fea8008d7.exe 54 PID 2112 wrote to memory of 1640 2112 855deb7775f714f1fc46d29fea8008d7.exe 54 PID 2112 wrote to memory of 780 2112 855deb7775f714f1fc46d29fea8008d7.exe 55 PID 2112 wrote to memory of 780 2112 855deb7775f714f1fc46d29fea8008d7.exe 55 PID 2112 wrote to memory of 780 2112 855deb7775f714f1fc46d29fea8008d7.exe 55 PID 2112 wrote to memory of 1152 2112 855deb7775f714f1fc46d29fea8008d7.exe 57 PID 2112 wrote to memory of 1152 2112 855deb7775f714f1fc46d29fea8008d7.exe 57 PID 2112 wrote to memory of 1152 2112 855deb7775f714f1fc46d29fea8008d7.exe 57 PID 2112 wrote to memory of 1852 2112 855deb7775f714f1fc46d29fea8008d7.exe 58 PID 2112 wrote to memory of 1852 2112 855deb7775f714f1fc46d29fea8008d7.exe 58 PID 2112 wrote to memory of 1852 2112 855deb7775f714f1fc46d29fea8008d7.exe 58 PID 2112 wrote to memory of 1548 2112 855deb7775f714f1fc46d29fea8008d7.exe 64 PID 2112 wrote to memory of 1548 2112 855deb7775f714f1fc46d29fea8008d7.exe 64 PID 2112 wrote to memory of 1548 2112 855deb7775f714f1fc46d29fea8008d7.exe 64 PID 1548 wrote to memory of 880 1548 cmd.exe 66 PID 1548 wrote to memory of 880 1548 cmd.exe 66 PID 1548 wrote to memory of 880 1548 cmd.exe 66 PID 1548 wrote to memory of 2196 1548 cmd.exe 67 PID 1548 wrote to memory of 2196 1548 cmd.exe 67 PID 1548 wrote to memory of 2196 1548 cmd.exe 67 PID 2196 wrote to memory of 2948 2196 services.exe 68 PID 2196 wrote to memory of 2948 2196 services.exe 68 PID 2196 wrote to memory of 2948 2196 services.exe 68 PID 2196 wrote to memory of 2860 2196 services.exe 69 PID 2196 wrote to memory of 2860 2196 services.exe 69 PID 2196 wrote to memory of 2860 2196 services.exe 69 PID 2948 wrote to memory of 2216 2948 WScript.exe 70 PID 2948 wrote to memory of 2216 2948 WScript.exe 70 PID 2948 wrote to memory of 2216 2948 WScript.exe 70 PID 2216 wrote to memory of 1404 2216 services.exe 71 PID 2216 wrote to memory of 1404 2216 services.exe 71 PID 2216 wrote to memory of 1404 2216 services.exe 71 PID 2216 wrote to memory of 2832 2216 services.exe 72 PID 2216 wrote to memory of 2832 2216 services.exe 72 PID 2216 wrote to memory of 2832 2216 services.exe 72 PID 1404 wrote to memory of 700 1404 WScript.exe 73 PID 1404 wrote to memory of 700 1404 WScript.exe 73 PID 1404 wrote to memory of 700 1404 WScript.exe 73 PID 700 wrote to memory of 2080 700 services.exe 74 PID 700 wrote to memory of 2080 700 services.exe 74 PID 700 wrote to memory of 2080 700 services.exe 74 PID 700 wrote to memory of 2412 700 services.exe 75 PID 700 wrote to memory of 2412 700 services.exe 75 PID 700 wrote to memory of 2412 700 services.exe 75 PID 2080 wrote to memory of 1748 2080 WScript.exe 76 PID 2080 wrote to memory of 1748 2080 WScript.exe 76 PID 2080 wrote to memory of 1748 2080 WScript.exe 76 PID 1748 wrote to memory of 2072 1748 services.exe 77 PID 1748 wrote to memory of 2072 1748 services.exe 77 PID 1748 wrote to memory of 2072 1748 services.exe 77 PID 1748 wrote to memory of 2716 1748 services.exe 78 PID 1748 wrote to memory of 2716 1748 services.exe 78 PID 1748 wrote to memory of 2716 1748 services.exe 78 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\855deb7775f714f1fc46d29fea8008d7.exe"C:\Users\Admin\AppData\Local\Temp\855deb7775f714f1fc46d29fea8008d7.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\855deb7775f714f1fc46d29fea8008d7.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\lsass.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\lsm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\spoolsv.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\OSPPSVC.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\services.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\G58brWjr2x.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:880
-
-
C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\services.exe"C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\services.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4232acbc-1268-4ad3-b840-b40f3b6d813b.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\services.exe"C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\services.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b1412038-c03c-4c32-bc8b-c71b161254db.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\services.exe"C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\services.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\074f483e-e4bc-430f-ab71-654cac30aaeb.vbs"8⤵
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\services.exe"C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\services.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d178eab0-c2df-41da-9301-a983b42aadd7.vbs"10⤵PID:2072
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\67159544-df83-4035-9200-6bf130fc6706.vbs"10⤵PID:2716
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ac261992-5ecd-4237-bc55-06185cea8c9a.vbs"8⤵PID:2412
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0bced560-2390-48d2-bb31-4f674fca3cfe.vbs"6⤵PID:2832
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cb52ebee-cc9a-4b55-aa7b-d0273904f2cc.vbs"4⤵PID:2860
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Portable Devices\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Portable Devices\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Program Files\Uninstall Information\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Program Files\Uninstall Information\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1812
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5855deb7775f714f1fc46d29fea8008d7
SHA1421d56096458fc456190f7c8d13fa3435c051264
SHA256795cdb953a299acec277e31a6c97b38acdc44dfca7a2ce6bda2785a48bdfafdf
SHA5127fd5597d07dd4597262a6122c3b165b0624d99ee9d222f448e2161c07bcef791a08be95bf52eb4cf37c8105e53855bf96d1bf026d887cb3ef85d132c07b40d99
-
Filesize
1.6MB
MD56eed97d33ddb070328067e05ba81d942
SHA17f7fe0c8ae23e97b9b0296e6ba117d34e64154e6
SHA256285214db82aa26f0b3473295072be3e656a0849bf91a7d3cdf8a70fc75798273
SHA51214b3e29b46d6e55f50bf9c1b0237a01dd42b4f5066364fde54165e7244b15400b225c9e0b07581495126f9a400d38f3ec1820d2ce758a75733175d9cac0d7dde
-
Filesize
1.6MB
MD5e678954cb05212b2ab08652174ce0686
SHA170cf5c275e415c957e8955cc7f843f0a84f9e417
SHA2569e15097938f068ebe43a26e1a23e2e57575f52285053030038fa8a26ef83bc78
SHA51295bd5a295dc867fbe729579e410c3b40977109e4f847a118b77548250bd5ac0fa6362c660136f93d67e43704bf213b8d1ff1646068c87883b97a8372ec78481b
-
Filesize
750B
MD5ffeeedca39632bdfa42c4d277884cfca
SHA17176c15711c5e98ebbb2f1f1586a8329e117f502
SHA2567d2e183ee50ce3348f5cc71b26573fd30ed7f8b77162539b14bde7f35e62be10
SHA51239d59d84e9e164c78d24d048a35727b25a2dcbe2c4609c1237a68bfd6ad0c987e94396d3579985c9f0c8710edb5d60f3e80315dbdc3ed047ff0b235af903be25
-
Filesize
751B
MD575af4800c1c520f4bc792c3b404f9733
SHA1da9715ffc90630f55f5b6b120db3c4715679da3c
SHA2561d53003492be1f30e9fa4904fc8f1956b5d4893b7428b9552da8ca3fb3db8643
SHA5124d3eea5503d0d60fe17c31b7440632fbb2f13814bdda6ca690a434c2f1b44d67615620cdc9011bb05e021467e52fe876db626680672c382aa6d6c6c48bc7573f
-
Filesize
240B
MD5f121daffcf49d260e66c8280e2d38e93
SHA1e3701cd64e476c0e564b32b6bebc3ca5fd900ec3
SHA25617f06acdcf4e9d147cbe1af5c4c2d2ac29d323f379e65327527f641c87301fc3
SHA51250e3456110211dafaf77662ee6617463a399dc7d4d6ecced016f999f27e6a19870d46ac47bc0ed9c74e56774f17ffd874c67bf479198baf853e7636f8ca87214
-
Filesize
751B
MD5f970f75372ced4283b5cd22c967591f5
SHA14376b5ed8dcf7eb24990cc6ac4a8ba0fb562708c
SHA256ef60ff3020eee318e592034f4791fdd723b07a52ec1fe52b7519eb77f45825be
SHA512ab32dae8f79901269913b8b356bc8a2f1253413698370242fa8f85da71693c2ae3ecaab5517f668d0bce2151858f9235493441fe5fc5507c7aa545c02388e088
-
Filesize
527B
MD50ff3ab817ba72890ee2dbe5bfce48745
SHA1d1cacd06a5f5913735913087b8924cde502f8d46
SHA256e2d7f602a80a3232020810ed8623d6813375d6344cb56b9d6f95813c712ee0d4
SHA512768df766c5c56fd4cdef68d88067321656ba2837841df41ee7bceeebdcb0a0d54ed8a6bc3b35988487630b8a3139e57be91facbfef03fdf436a31f01032555b9
-
Filesize
751B
MD5264b64e9a30443885bd4f8e5bd77f146
SHA1b2e22fd5ce374aefa8aefd4d397962bb8227308b
SHA256c7e165ade69530e9331e3921741cd1c0908f908239138ebd70283a735f7b6ae3
SHA512c0a9476ec4b539b04a6bc602ea98dd3c20f7b17cd40c449560d908a84834e91cc64bd24139fa8436efa3f305d9888909d15296ad0737b0d4057911011b02a4de
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59576be2c76857f47baaa77031dc8d3f3
SHA1f6ffdbbf6243f72f41b51af310387ff903ab5637
SHA256071f34b9424cd405d0ddebc8f9ba3d44bd3b4bae2f33cea46e4c1fd0a65b14d8
SHA51275c21c214123a31d084bce4501ded40db9fca3e02d2e99e6aec186c0bd80ce165cfd144007017a4cbe57aa9025225a811b35423f4630ab38c3d535a6ce851242