Analysis
-
max time kernel
130s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-08-2024 19:26
Behavioral task
behavioral1
Sample
fedb1274930bfa08a83480134a3f1412.exe
Resource
win7-20240708-en
General
-
Target
fedb1274930bfa08a83480134a3f1412.exe
-
Size
47KB
-
MD5
fedb1274930bfa08a83480134a3f1412
-
SHA1
d47be6340ecd780274b98dad463749eb2d9d49fd
-
SHA256
a8fcd268b48c903e21500439d6754500d59d12d7d5d4e2c7ea737661fa8fe230
-
SHA512
ba1d2a9745b837c1f984577a5d96bff1b2c126d86fd75c7e763b085ea8440360899d383be10a7a6f31bbd87c215c3dfed82c03c15880e8f4ef336c411cb448b4
-
SSDEEP
768:4q+s3pUtDILNCCa+DiptelDSN+iV08YbygeiH3XvEgK/JvZVc6KN:4q+AGtQOptKDs4zb1PnkJvZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
127.0.0.1:1024
20.199.84.103:1024
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation fedb1274930bfa08a83480134a3f1412.exe -
pid Process 972 powershell.exe 12604 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe -
Modifies data under HKEY_USERS 18 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 972 powershell.exe 3788 fedb1274930bfa08a83480134a3f1412.exe 972 powershell.exe 12604 powershell.exe 12604 powershell.exe 12604 powershell.exe 3788 fedb1274930bfa08a83480134a3f1412.exe 3788 fedb1274930bfa08a83480134a3f1412.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 3788 fedb1274930bfa08a83480134a3f1412.exe Token: SeDebugPrivilege 972 powershell.exe Token: SeCreateGlobalPrivilege 12396 dwm.exe Token: SeChangeNotifyPrivilege 12396 dwm.exe Token: 33 12396 dwm.exe Token: SeIncBasePriorityPrivilege 12396 dwm.exe Token: SeDebugPrivilege 12604 powershell.exe Token: SeShutdownPrivilege 12396 dwm.exe Token: SeCreatePagefilePrivilege 12396 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3788 wrote to memory of 3832 3788 fedb1274930bfa08a83480134a3f1412.exe 89 PID 3788 wrote to memory of 3832 3788 fedb1274930bfa08a83480134a3f1412.exe 89 PID 3832 wrote to memory of 972 3832 cmd.exe 91 PID 3832 wrote to memory of 972 3832 cmd.exe 91 PID 972 wrote to memory of 636 972 powershell.exe 92 PID 972 wrote to memory of 636 972 powershell.exe 92 PID 636 wrote to memory of 1360 636 cmd.exe 94 PID 636 wrote to memory of 1360 636 cmd.exe 94 PID 636 wrote to memory of 3404 636 cmd.exe 96 PID 636 wrote to memory of 3404 636 cmd.exe 96 PID 636 wrote to memory of 4440 636 cmd.exe 98 PID 636 wrote to memory of 4440 636 cmd.exe 98 PID 636 wrote to memory of 3600 636 cmd.exe 99 PID 636 wrote to memory of 3600 636 cmd.exe 99 PID 636 wrote to memory of 3944 636 cmd.exe 101 PID 636 wrote to memory of 3944 636 cmd.exe 101 PID 636 wrote to memory of 3768 636 cmd.exe 103 PID 636 wrote to memory of 3768 636 cmd.exe 103 PID 636 wrote to memory of 1388 636 cmd.exe 105 PID 636 wrote to memory of 1388 636 cmd.exe 105 PID 636 wrote to memory of 4068 636 cmd.exe 106 PID 636 wrote to memory of 4068 636 cmd.exe 106 PID 636 wrote to memory of 5112 636 cmd.exe 108 PID 636 wrote to memory of 5112 636 cmd.exe 108 PID 636 wrote to memory of 3004 636 cmd.exe 109 PID 636 wrote to memory of 3004 636 cmd.exe 109 PID 636 wrote to memory of 4524 636 cmd.exe 110 PID 636 wrote to memory of 4524 636 cmd.exe 110 PID 636 wrote to memory of 4056 636 cmd.exe 112 PID 636 wrote to memory of 4056 636 cmd.exe 112 PID 636 wrote to memory of 928 636 cmd.exe 113 PID 636 wrote to memory of 928 636 cmd.exe 113 PID 636 wrote to memory of 2700 636 cmd.exe 115 PID 636 wrote to memory of 2700 636 cmd.exe 115 PID 636 wrote to memory of 5036 636 cmd.exe 116 PID 636 wrote to memory of 5036 636 cmd.exe 116 PID 636 wrote to memory of 3728 636 cmd.exe 120 PID 636 wrote to memory of 3728 636 cmd.exe 120 PID 636 wrote to memory of 4016 636 cmd.exe 126 PID 636 wrote to memory of 4016 636 cmd.exe 126 PID 636 wrote to memory of 3804 636 cmd.exe 127 PID 636 wrote to memory of 3804 636 cmd.exe 127 PID 636 wrote to memory of 4456 636 cmd.exe 129 PID 636 wrote to memory of 4456 636 cmd.exe 129 PID 636 wrote to memory of 3712 636 cmd.exe 130 PID 636 wrote to memory of 3712 636 cmd.exe 130 PID 636 wrote to memory of 2888 636 cmd.exe 134 PID 636 wrote to memory of 2888 636 cmd.exe 134 PID 636 wrote to memory of 3460 636 cmd.exe 136 PID 636 wrote to memory of 3460 636 cmd.exe 136 PID 636 wrote to memory of 3516 636 cmd.exe 138 PID 636 wrote to memory of 3516 636 cmd.exe 138 PID 636 wrote to memory of 4840 636 cmd.exe 139 PID 636 wrote to memory of 4840 636 cmd.exe 139 PID 636 wrote to memory of 4384 636 cmd.exe 142 PID 636 wrote to memory of 4384 636 cmd.exe 142 PID 636 wrote to memory of 3972 636 cmd.exe 144 PID 636 wrote to memory of 3972 636 cmd.exe 144 PID 636 wrote to memory of 2440 636 cmd.exe 146 PID 636 wrote to memory of 2440 636 cmd.exe 146 PID 636 wrote to memory of 3096 636 cmd.exe 148 PID 636 wrote to memory of 3096 636 cmd.exe 148 PID 636 wrote to memory of 2380 636 cmd.exe 150 PID 636 wrote to memory of 2380 636 cmd.exe 150
Processes
-
C:\Users\Admin\AppData\Local\Temp\fedb1274930bfa08a83480134a3f1412.exe"C:\Users\Admin\AppData\Local\Temp\fedb1274930bfa08a83480134a3f1412.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\x.bat"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\x.bat"'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\x.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\system32\cmd.execmd.exe5⤵PID:1360
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3404
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:4440
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3600
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3944
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3768
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:1388
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:4068
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5112
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3004
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:4524
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:4056
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:928
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:2700
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5036
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3728
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:4016
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3804
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:4456
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3712
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:2888
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3460
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3516
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:4840
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:4384
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3972
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:2440
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3096
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:2380
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:2948
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3372
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:4364
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3100
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:4624
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3104
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3152
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3168
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:1708
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:2016
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5124
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5220
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5236
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5256
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5288
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5320
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5328
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5344
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5404
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5448
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5492
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5664
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5680
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5704
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5732
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5744
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5776
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5928
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5944
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5968
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5996
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6104
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6112
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5524
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:5768
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6028
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6156
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6192
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6316
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6332
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6356
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6388
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6496
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6512
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6536
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6564
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6600
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6628
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6764
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6780
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6808
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6832
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6908
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6992
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7000
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7032
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7060
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7088
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6216
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3332
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:6532
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7200
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7220
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7248
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7276
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7404
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7420
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7444
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7472
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7484
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7592
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7600
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7692
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7716
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7796
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7812
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7836
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7868
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7984
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8000
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8008
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8044
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8080
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7216
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:7416
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8120
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8232
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8248
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8280
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8316
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8340
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8364
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8416
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8532
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8548
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8640
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8656
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8672
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8712
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8736
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8864
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8880
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8888
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8896
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8904
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8912
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8920
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8928
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8936
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8944
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8952
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8960
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8968
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:9000
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:9040
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:9132
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:9140
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:9148
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:9156
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:9164
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:9172
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:9180
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:9188
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:9196
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:9204
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:9212
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8244
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8276
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8360
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8440
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8572
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8652
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8708
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8776
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:8996
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:9220
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:9228
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10116
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10132
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10140
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10148
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10156
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10164
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10172
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10180
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10188
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10196
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10204
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10212
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10220
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10228
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10508
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10956
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10972
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10980
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10988
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10996
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11004
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11012
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11020
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11028
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11036
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11044
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11052
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11060
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11068
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11076
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11084
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11092
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11100
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11108
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11116
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11124
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11132
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11140
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11148
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11156
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11164
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11172
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11180
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11188
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11196
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11204
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11212
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11220
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11228
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11236
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11244
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11252
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11260
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:9384
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:9116
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10272
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11600
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:12816
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:12832
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:12840
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:12848
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:12856
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:12864
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13004
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13012
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13084
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13100
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13108
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13140
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13192
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\x.bat"' & exit2⤵PID:12140
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\x.bat"'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:12604 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\x.bat" "4⤵PID:13032
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13060
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11392
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11876
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:4768
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13148
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3880
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3928
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:1348
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:1524
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:368
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3864
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13300
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:12752
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:12800
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:12788
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:12748
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:560
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:12368
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:3188
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:384
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:1116
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:1120
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:1164
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:1240
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:1552
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:1208
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:12776
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:10488
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:12760
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:12048
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11560
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:620
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11656
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:684
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:12292
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:2756
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:11676
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13772
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13788
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13804
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13812
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13820
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13828
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13836
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13844
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13852
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13860
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13868
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13876
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13884
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13900
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13908
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13916
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13924
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13932
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13940
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13948
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13956
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13964
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13972
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13980
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13988
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:13996
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:14004
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:14012
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:14020
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:14028
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:14120
-
-
C:\Windows\system32\cmd.execmd.exe5⤵PID:14528
-
-
-
-
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:12396
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD51a11402783a8686e08f8fa987dd07bca
SHA1580df3865059f4e2d8be10644590317336d146ce
SHA2569b1d1b468932a2d88548dc18504ac3066f8248079ecb083e919460bdb88398c0
SHA5125f7f9f76d9d12a25fdc5b8d193391fb42c37515c657250fe01a9bfd9fe4cc4eab9d5ec254b2596ac1b9005f12511905f19fdae41f057062261d75bd83254b510
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
44B
MD5d8c3d0b3de5d5afa381b1701345e426f
SHA125471ec19f35ad6f6f26e39ca429a6147dcf6b61
SHA25643c9834daab3fc59dcfc62f1f2743545476ba48444a2b5e6ba2ed2dc870c98b1
SHA51240ae53b804b218f5212e706b3768fca6db3d5a22b6e4f82feb4087f2a97fe81b136721e85fe311a683d250dbe5c9f73b30f42ea3fe5d4e09f6e6f7a4289e790e