Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
138s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
01/11/2022, 12:11
Behavioral task
behavioral1
Sample
4183fedbcc0e28b507709b1463c46a8ae1635260aed600a8e3bfa8c6f34b801e.exe
Resource
win10-20220812-en
General
-
Target
4183fedbcc0e28b507709b1463c46a8ae1635260aed600a8e3bfa8c6f34b801e.exe
-
Size
1.3MB
-
MD5
057ee3c1bf7c5a185062414245aaa476
-
SHA1
05c8998c4d4902b5d354da47cd23142e69e589db
-
SHA256
4183fedbcc0e28b507709b1463c46a8ae1635260aed600a8e3bfa8c6f34b801e
-
SHA512
ad1e020e09900a93d228e384eea6b84c7aebddaa95076580018fe02fccf44c5795985796805a995465ff4c94ad0329adac864baaff11b3a8e20f7a27d8cc4f0f
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3176 3724 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4476 3724 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4032 3724 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4968 3724 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5004 3724 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 3724 schtasks.exe 70 -
resource yara_rule behavioral1/files/0x000800000001ac26-281.dat dcrat behavioral1/files/0x000800000001ac26-282.dat dcrat behavioral1/memory/2396-283-0x00000000000B0000-0x00000000001C0000-memory.dmp dcrat behavioral1/files/0x000600000001ac2d-407.dat dcrat behavioral1/files/0x000600000001ac2d-408.dat dcrat behavioral1/files/0x000600000001ac2d-413.dat dcrat behavioral1/files/0x000600000001ac2d-419.dat dcrat behavioral1/files/0x000600000001ac2d-424.dat dcrat behavioral1/files/0x000600000001ac2d-430.dat dcrat behavioral1/files/0x000600000001ac2d-436.dat dcrat behavioral1/files/0x000600000001ac2d-441.dat dcrat behavioral1/files/0x000600000001ac2d-447.dat dcrat behavioral1/files/0x000600000001ac2d-452.dat dcrat behavioral1/files/0x000600000001ac2d-457.dat dcrat behavioral1/files/0x000600000001ac2d-462.dat dcrat behavioral1/files/0x000600000001ac2d-467.dat dcrat -
Executes dropped EXE 13 IoCs
pid Process 2396 DllCommonsvc.exe 364 OfficeClickToRun.exe 2760 OfficeClickToRun.exe 1288 OfficeClickToRun.exe 4924 OfficeClickToRun.exe 3392 OfficeClickToRun.exe 4292 OfficeClickToRun.exe 3980 OfficeClickToRun.exe 1072 OfficeClickToRun.exe 3956 OfficeClickToRun.exe 4468 OfficeClickToRun.exe 4732 OfficeClickToRun.exe 2324 OfficeClickToRun.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\it-IT\System.exe DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Windows Defender\it-IT\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Defender\it-IT\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender Advanced Threat Protection\en-US\e6c9b481da804f DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4968 schtasks.exe 5004 schtasks.exe 4884 schtasks.exe 3176 schtasks.exe 4476 schtasks.exe 4032 schtasks.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings 4183fedbcc0e28b507709b1463c46a8ae1635260aed600a8e3bfa8c6f34b801e.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings OfficeClickToRun.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2396 DllCommonsvc.exe 4536 powershell.exe 5012 powershell.exe 4868 powershell.exe 4868 powershell.exe 4536 powershell.exe 5012 powershell.exe 4868 powershell.exe 5012 powershell.exe 4536 powershell.exe 364 OfficeClickToRun.exe 2760 OfficeClickToRun.exe 1288 OfficeClickToRun.exe 4924 OfficeClickToRun.exe 3392 OfficeClickToRun.exe 4292 OfficeClickToRun.exe 3980 OfficeClickToRun.exe 1072 OfficeClickToRun.exe 3956 OfficeClickToRun.exe 4468 OfficeClickToRun.exe 4732 OfficeClickToRun.exe 2324 OfficeClickToRun.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2396 DllCommonsvc.exe Token: SeDebugPrivilege 4536 powershell.exe Token: SeDebugPrivilege 5012 powershell.exe Token: SeDebugPrivilege 4868 powershell.exe Token: SeIncreaseQuotaPrivilege 4868 powershell.exe Token: SeSecurityPrivilege 4868 powershell.exe Token: SeTakeOwnershipPrivilege 4868 powershell.exe Token: SeLoadDriverPrivilege 4868 powershell.exe Token: SeSystemProfilePrivilege 4868 powershell.exe Token: SeSystemtimePrivilege 4868 powershell.exe Token: SeProfSingleProcessPrivilege 4868 powershell.exe Token: SeIncBasePriorityPrivilege 4868 powershell.exe Token: SeCreatePagefilePrivilege 4868 powershell.exe Token: SeBackupPrivilege 4868 powershell.exe Token: SeRestorePrivilege 4868 powershell.exe Token: SeShutdownPrivilege 4868 powershell.exe Token: SeDebugPrivilege 4868 powershell.exe Token: SeSystemEnvironmentPrivilege 4868 powershell.exe Token: SeRemoteShutdownPrivilege 4868 powershell.exe Token: SeUndockPrivilege 4868 powershell.exe Token: SeManageVolumePrivilege 4868 powershell.exe Token: 33 4868 powershell.exe Token: 34 4868 powershell.exe Token: 35 4868 powershell.exe Token: 36 4868 powershell.exe Token: SeIncreaseQuotaPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeTakeOwnershipPrivilege 4536 powershell.exe Token: SeLoadDriverPrivilege 4536 powershell.exe Token: SeSystemProfilePrivilege 4536 powershell.exe Token: SeSystemtimePrivilege 4536 powershell.exe Token: SeProfSingleProcessPrivilege 4536 powershell.exe Token: SeIncBasePriorityPrivilege 4536 powershell.exe Token: SeCreatePagefilePrivilege 4536 powershell.exe Token: SeBackupPrivilege 4536 powershell.exe Token: SeRestorePrivilege 4536 powershell.exe Token: SeShutdownPrivilege 4536 powershell.exe Token: SeDebugPrivilege 4536 powershell.exe Token: SeSystemEnvironmentPrivilege 4536 powershell.exe Token: SeRemoteShutdownPrivilege 4536 powershell.exe Token: SeUndockPrivilege 4536 powershell.exe Token: SeManageVolumePrivilege 4536 powershell.exe Token: 33 4536 powershell.exe Token: 34 4536 powershell.exe Token: 35 4536 powershell.exe Token: 36 4536 powershell.exe Token: SeIncreaseQuotaPrivilege 5012 powershell.exe Token: SeSecurityPrivilege 5012 powershell.exe Token: SeTakeOwnershipPrivilege 5012 powershell.exe Token: SeLoadDriverPrivilege 5012 powershell.exe Token: SeSystemProfilePrivilege 5012 powershell.exe Token: SeSystemtimePrivilege 5012 powershell.exe Token: SeProfSingleProcessPrivilege 5012 powershell.exe Token: SeIncBasePriorityPrivilege 5012 powershell.exe Token: SeCreatePagefilePrivilege 5012 powershell.exe Token: SeBackupPrivilege 5012 powershell.exe Token: SeRestorePrivilege 5012 powershell.exe Token: SeShutdownPrivilege 5012 powershell.exe Token: SeDebugPrivilege 5012 powershell.exe Token: SeSystemEnvironmentPrivilege 5012 powershell.exe Token: SeRemoteShutdownPrivilege 5012 powershell.exe Token: SeUndockPrivilege 5012 powershell.exe Token: SeManageVolumePrivilege 5012 powershell.exe Token: 33 5012 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2196 wrote to memory of 5024 2196 4183fedbcc0e28b507709b1463c46a8ae1635260aed600a8e3bfa8c6f34b801e.exe 66 PID 2196 wrote to memory of 5024 2196 4183fedbcc0e28b507709b1463c46a8ae1635260aed600a8e3bfa8c6f34b801e.exe 66 PID 2196 wrote to memory of 5024 2196 4183fedbcc0e28b507709b1463c46a8ae1635260aed600a8e3bfa8c6f34b801e.exe 66 PID 5024 wrote to memory of 4308 5024 WScript.exe 67 PID 5024 wrote to memory of 4308 5024 WScript.exe 67 PID 5024 wrote to memory of 4308 5024 WScript.exe 67 PID 4308 wrote to memory of 2396 4308 cmd.exe 69 PID 4308 wrote to memory of 2396 4308 cmd.exe 69 PID 2396 wrote to memory of 5012 2396 DllCommonsvc.exe 77 PID 2396 wrote to memory of 5012 2396 DllCommonsvc.exe 77 PID 2396 wrote to memory of 4868 2396 DllCommonsvc.exe 80 PID 2396 wrote to memory of 4868 2396 DllCommonsvc.exe 80 PID 2396 wrote to memory of 4536 2396 DllCommonsvc.exe 79 PID 2396 wrote to memory of 4536 2396 DllCommonsvc.exe 79 PID 2396 wrote to memory of 4316 2396 DllCommonsvc.exe 83 PID 2396 wrote to memory of 4316 2396 DllCommonsvc.exe 83 PID 4316 wrote to memory of 4716 4316 cmd.exe 85 PID 4316 wrote to memory of 4716 4316 cmd.exe 85 PID 4316 wrote to memory of 364 4316 cmd.exe 87 PID 4316 wrote to memory of 364 4316 cmd.exe 87 PID 364 wrote to memory of 4804 364 OfficeClickToRun.exe 88 PID 364 wrote to memory of 4804 364 OfficeClickToRun.exe 88 PID 4804 wrote to memory of 4352 4804 cmd.exe 90 PID 4804 wrote to memory of 4352 4804 cmd.exe 90 PID 4804 wrote to memory of 2760 4804 cmd.exe 91 PID 4804 wrote to memory of 2760 4804 cmd.exe 91 PID 2760 wrote to memory of 4172 2760 OfficeClickToRun.exe 92 PID 2760 wrote to memory of 4172 2760 OfficeClickToRun.exe 92 PID 4172 wrote to memory of 4860 4172 cmd.exe 94 PID 4172 wrote to memory of 4860 4172 cmd.exe 94 PID 4172 wrote to memory of 1288 4172 cmd.exe 95 PID 4172 wrote to memory of 1288 4172 cmd.exe 95 PID 1288 wrote to memory of 4236 1288 OfficeClickToRun.exe 96 PID 1288 wrote to memory of 4236 1288 OfficeClickToRun.exe 96 PID 4236 wrote to memory of 508 4236 cmd.exe 98 PID 4236 wrote to memory of 508 4236 cmd.exe 98 PID 4236 wrote to memory of 4924 4236 cmd.exe 99 PID 4236 wrote to memory of 4924 4236 cmd.exe 99 PID 4924 wrote to memory of 4272 4924 OfficeClickToRun.exe 100 PID 4924 wrote to memory of 4272 4924 OfficeClickToRun.exe 100 PID 4272 wrote to memory of 3324 4272 cmd.exe 102 PID 4272 wrote to memory of 3324 4272 cmd.exe 102 PID 4272 wrote to memory of 3392 4272 cmd.exe 103 PID 4272 wrote to memory of 3392 4272 cmd.exe 103 PID 3392 wrote to memory of 4368 3392 OfficeClickToRun.exe 104 PID 3392 wrote to memory of 4368 3392 OfficeClickToRun.exe 104 PID 4368 wrote to memory of 4756 4368 cmd.exe 106 PID 4368 wrote to memory of 4756 4368 cmd.exe 106 PID 4368 wrote to memory of 4292 4368 cmd.exe 107 PID 4368 wrote to memory of 4292 4368 cmd.exe 107 PID 4292 wrote to memory of 288 4292 OfficeClickToRun.exe 108 PID 4292 wrote to memory of 288 4292 OfficeClickToRun.exe 108 PID 288 wrote to memory of 5052 288 cmd.exe 110 PID 288 wrote to memory of 5052 288 cmd.exe 110 PID 288 wrote to memory of 3980 288 cmd.exe 111 PID 288 wrote to memory of 3980 288 cmd.exe 111 PID 3980 wrote to memory of 1512 3980 OfficeClickToRun.exe 112 PID 3980 wrote to memory of 1512 3980 OfficeClickToRun.exe 112 PID 1512 wrote to memory of 1640 1512 cmd.exe 114 PID 1512 wrote to memory of 1640 1512 cmd.exe 114 PID 1512 wrote to memory of 1072 1512 cmd.exe 115 PID 1512 wrote to memory of 1072 1512 cmd.exe 115 PID 1072 wrote to memory of 2720 1072 OfficeClickToRun.exe 116 PID 1072 wrote to memory of 2720 1072 OfficeClickToRun.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\4183fedbcc0e28b507709b1463c46a8ae1635260aed600a8e3bfa8c6f34b801e.exe"C:\Users\Admin\AppData\Local\Temp\4183fedbcc0e28b507709b1463c46a8ae1635260aed600a8e3bfa8c6f34b801e.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\it-IT\System.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\41WQ2Fy3zH.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4716
-
-
C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"6⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\L9j9zErPDE.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4352
-
-
C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"8⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gyyX5OxKdc.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4860
-
-
C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"10⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5eI0Zh92hY.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:508
-
-
C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"12⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rd8mWnFnEV.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:3324
-
-
C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"14⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nl4g9d70ax.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4756
-
-
C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"16⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\T7KIMELUbd.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:288 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:5052
-
-
C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"18⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\grdey4A1QM.bat"19⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1640
-
-
C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"20⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QLPJAVlmCt.bat"21⤵PID:2720
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:4616
-
-
C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"22⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\muCkezbCVz.bat"23⤵PID:1384
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:4604
-
-
C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"24⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HAJBVlyJNQ.bat"25⤵PID:5012
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:812
-
-
C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"26⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4732 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wUBsuxMZs4.bat"27⤵PID:3984
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:4584
-
-
C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe"28⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2324
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Defender\it-IT\System.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\it-IT\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Defender\it-IT\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Defender Advanced Threat Protection\en-US\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4884
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1KB
MD5d63ff49d7c92016feb39812e4db10419
SHA12307d5e35ca9864ffefc93acf8573ea995ba189b
SHA256375076241775962f3edc08a8c72832a00920b427a4f3332528d91d21e909fa12
SHA51200f8c8d0336d6575b956876183199624d6f4d2056f2c0aa633a6f17c516f22ee648062d9bc419254d84c459323e9424f0da8aed9dd4e16c2926e5ba30e797d8a
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD5d9ad56bc97f333b19c45a7682563bde5
SHA1a127598c7e299b719a4bade2fd1e9253341ca134
SHA2568f58db4798a39559cecc4e82cefc78765c18afe5c77b7705f093523297c6d0ce
SHA512e0193fb5ff866e907fb20d8f0f2e02ba50b94c6c958fe3d04f45397b7b120e946b5f97b03af0ff1a6c5f87f38f16b2ac61e62719af807a9d8e5283461000e8ed
-
Filesize
252B
MD527c197b8fd77e689405ce70fde00110b
SHA1bf32e7f8bde16909c990b9511d3d5e11e99987cb
SHA256a41eb47b3b2a5da125d708e8cafb3da4b7aa87ea1a42d85928a8fa553d928763
SHA51238657b48678948e9d05361881f52bd76fea77db9088b686ce9c9023fc58090e917495a7db2ddf2011b65eabaa1352beb1f38eac56e2fd465af6703da515138a0
-
Filesize
252B
MD507f1a5707d8427b832833e9946fbb148
SHA1d6fde1c69156fb2abdef30163418e742b74e9ba2
SHA2568618355ebbfb4bda674533b567c9a64a2ee4ef80b308814da4bd601201ca7cc6
SHA512b3339a9a90fa867b473841754ce36c27d9d57b0910f35a0ea26c973b3731804a8631e18f3787370946f3ece97a167f3935f284c680edc23c9dde89231d3573cb
-
Filesize
252B
MD5759b32506fcd7cf90ac760d78827ec8c
SHA11c5ab82ad65d79ff3c692931cecd1929c88f4a11
SHA256ae458d50823c9e753790e73a07c1e3b828f6e31631ec7f8984677c69c0b1fc89
SHA5121aad98a0437646085546b49a8bad4d8693e5f5f2cd7cb3419ad04cfe05d95f9c067b1ebe9fd2f57c18ee83119dee10ebdf75e319f38397145b262560e6065a27
-
Filesize
252B
MD5f73d75f72698b4749e35f2cc634f56bc
SHA10104c7ba6599ff796e8eda17499ea6f53848bab1
SHA256739f482b7757d3544dcec4dc964eb8392d27558f71b5dfc6c0c70e53235bd7b7
SHA512b8edc29c24c22bb9bd3b57be96ab6b9119249f5cb9744706734fcb4393e375857997104d8636008ea5843dd78cc4a265b34fbe3ab9ac28c9a83d355bbac4f446
-
Filesize
252B
MD5fbf7a077ef3b048c6c40d0b6bbd4a8d2
SHA1beb8d7b8fc5fc32e7fa1eed7ec2f0f8184dd90c8
SHA2562b2c5f690965205d370427a592bc1a383f2c323f59f4b094dfcb49022b5ebd09
SHA512cfdda99ea9d1a88f3cc10e1606509dcddeb0d23d87c9666cbd0da52ae783dcd18af27f5b3e326eb4a63eed237bb53538e6611c1aab0ebb2e94caa0ef181eecb1
-
Filesize
252B
MD5342bd84d7eba7bb1e7fb7bbcd3d96f95
SHA1cda3d352b59f3a181c87715ff1aacd7e7d679e42
SHA2568773a13d63b54b729c1c0d29048bbc53793e440d8d28e58d2f98a20335ca2ec6
SHA512a45f6a92253f480c32e893f4987620f4dd3d7e0d2ef69a40d6b3a73b6b331a59b837ebb972f444725116fbf9c4cf092be2ed8f34b9f2fbd58ff1927b92576d8f
-
Filesize
252B
MD519288ee41aef5b335eba16f2d2e9d9e9
SHA1bd4673ee14aa06b44e9441eebc4299b9ae84a0f2
SHA2562ebd8e90cbe8e93d4947363e84fc683c2c8e85b8c982932da342761f7163e765
SHA5127c6fae1b0c9e53142fcb89fac422591906ecadb017cb130bea09a1c07fe1c89930f6b79d386078d613f6be3789ffb49ca5b1d92863b423743bdaa96a6a03c5c2
-
Filesize
252B
MD56e3b4faadec8fff8b673f46b55ad572c
SHA15681ebc33aab0b3fd65500e0acfc9d47736173f1
SHA2561ea4e9c37bd1123fbd1becd86c0d53a97f656fae66ac2321717e6519b6543c6f
SHA51265369be4397a1cb3379d0553eecfe893f13ea6364396a345f2366285c556c2765de1a7bd7665ff40d2a725c33b8111d57470b4cb50e9a4b6139de327ef5d6445
-
Filesize
252B
MD546a0d8036548cad28367166b8469e274
SHA1b94d49dbdf8d262e81e4213f2127e598c6adfe41
SHA25602f41c26042b397ca6e6778311acf575ec694a9b5b412c0d8db01acac1c1ca82
SHA51244f1ce1c6dbade5ebcaaf2b93685308cf4737735fa6ab7679b93f6e8561eb3e98a363a08e882a70cc72244ded12fee6c6b8ce64d1e4576368faef08ff3321575
-
Filesize
252B
MD5e61801613560745de35d5f2812084caa
SHA15f1395e6642eec472ed01a78eeb094998fc0eff3
SHA256c9146d626988c4ddcc0d0ce8cb6806cb9b8f9aca4c7d9814ebbaa78e227bfd94
SHA512d768c97d041ddbb8a33d128ee223875ef6ba89cbb7565de4ec60e6b6f48e0d107fe79ddca71f4f6b9413ff665122e41b7312014e7e32de6b5f5ec6f4725e9254
-
Filesize
252B
MD5a802fbdbad6290ee02bf283d03d0348b
SHA1c17b0562c174702b679c56798d9ef31ac0de7959
SHA256503ff8e9612306bf1c6f635378aec4621bbae0543c6b44de5de0d2d0124510fc
SHA512691cb8cbc3e95f364412444e6d07b578a1e4444167c3e070510c8ba55db9084ec771f6e2418194c7bb6a6168546b17322877d26b238f1fb5fdf52335aa5b111e
-
Filesize
252B
MD5d4d9ff96dd84341997fdbfe39f270a6d
SHA1943095fc272b55e30f7b98b8cea47a49569d9aa7
SHA2566e17b96ebfd336db856ecc4b033881b01e855953ac96f6733e3ddb0543db2d08
SHA5128d18569779ace68f2abc80e016fa76535b2e22388f76d9fa5cc6f2801a632ba152dedbef3c4dd7ec4e1573aa4790c76467e2544e486b33598d5caf27e4d65d1c
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478