Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 02:11
Behavioral task
behavioral1
Sample
3b51470647a4023cc8ce737dddaafc12faff349d9940e1a93a8d7cd47ca55116N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3b51470647a4023cc8ce737dddaafc12faff349d9940e1a93a8d7cd47ca55116N.exe
Resource
win10v2004-20241007-en
General
-
Target
3b51470647a4023cc8ce737dddaafc12faff349d9940e1a93a8d7cd47ca55116N.exe
-
Size
1.3MB
-
MD5
29686d3ef9347f94d6151acf51a50a40
-
SHA1
c572d263b840e6339683c4f92dd9aa400a5b25b3
-
SHA256
3b51470647a4023cc8ce737dddaafc12faff349d9940e1a93a8d7cd47ca55116
-
SHA512
855f9380390ea03f9302dd0c389e42ab0c4ad3ad5b71743b7ce0fd811a0424a90d07295b81cbc121acf7bda7a130d7ccacdb7af858894de13ba81c1945f1e53b
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2568 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2568 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2592 2568 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 700 2568 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 2568 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 2568 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2568 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 2568 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2568 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2568 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1212 2568 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 2568 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 2568 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 764 2568 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 376 2568 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 2568 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 2568 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2308 2568 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 2568 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2568 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 2568 schtasks.exe 34 -
Processes:
resource yara_rule behavioral1/files/0x0007000000015d52-12.dat dcrat behavioral1/memory/2824-13-0x0000000000D10000-0x0000000000E20000-memory.dmp dcrat behavioral1/memory/2700-80-0x00000000001D0000-0x00000000002E0000-memory.dmp dcrat behavioral1/memory/1952-139-0x0000000001320000-0x0000000001430000-memory.dmp dcrat behavioral1/memory/2732-554-0x00000000001E0000-0x00000000002F0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 2144 powershell.exe 2132 powershell.exe 1988 powershell.exe 2216 powershell.exe 2532 powershell.exe 2080 powershell.exe 2912 powershell.exe 3048 powershell.exe -
Executes dropped EXE 10 IoCs
Processes:
DllCommonsvc.exelsass.exelsass.exelsass.exelsass.exelsass.exelsass.exelsass.exelsass.exelsass.exepid Process 2824 DllCommonsvc.exe 2700 lsass.exe 1952 lsass.exe 2320 lsass.exe 2036 lsass.exe 2980 lsass.exe 2392 lsass.exe 1748 lsass.exe 2036 lsass.exe 2732 lsass.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.exepid Process 1036 cmd.exe 1036 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
Processes:
flow ioc 12 raw.githubusercontent.com 16 raw.githubusercontent.com 23 raw.githubusercontent.com 26 raw.githubusercontent.com 4 raw.githubusercontent.com 9 raw.githubusercontent.com 30 raw.githubusercontent.com 5 raw.githubusercontent.com 19 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
Processes:
DllCommonsvc.exedescription ioc Process File created C:\Program Files\Windows Defender\de-DE\winlogon.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\de-DE\cc11b995f2a76d DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
WScript.execmd.exe3b51470647a4023cc8ce737dddaafc12faff349d9940e1a93a8d7cd47ca55116N.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3b51470647a4023cc8ce737dddaafc12faff349d9940e1a93a8d7cd47ca55116N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2264 schtasks.exe 1212 schtasks.exe 1232 schtasks.exe 2592 schtasks.exe 700 schtasks.exe 876 schtasks.exe 1880 schtasks.exe 2976 schtasks.exe 2980 schtasks.exe 2840 schtasks.exe 376 schtasks.exe 1644 schtasks.exe 1496 schtasks.exe 2176 schtasks.exe 764 schtasks.exe 2820 schtasks.exe 2308 schtasks.exe 2500 schtasks.exe 2992 schtasks.exe 2280 schtasks.exe 1864 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
DllCommonsvc.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exelsass.exelsass.exelsass.exelsass.exelsass.exelsass.exelsass.exelsass.exelsass.exepid Process 2824 DllCommonsvc.exe 2144 powershell.exe 2080 powershell.exe 2132 powershell.exe 2912 powershell.exe 2532 powershell.exe 3048 powershell.exe 1988 powershell.exe 2216 powershell.exe 2700 lsass.exe 1952 lsass.exe 2320 lsass.exe 2036 lsass.exe 2980 lsass.exe 2392 lsass.exe 1748 lsass.exe 2036 lsass.exe 2732 lsass.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
Processes:
DllCommonsvc.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exelsass.exelsass.exelsass.exelsass.exelsass.exelsass.exelsass.exelsass.exelsass.exedescription pid Process Token: SeDebugPrivilege 2824 DllCommonsvc.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 2080 powershell.exe Token: SeDebugPrivilege 2132 powershell.exe Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 2532 powershell.exe Token: SeDebugPrivilege 3048 powershell.exe Token: SeDebugPrivilege 1988 powershell.exe Token: SeDebugPrivilege 2216 powershell.exe Token: SeDebugPrivilege 2700 lsass.exe Token: SeDebugPrivilege 1952 lsass.exe Token: SeDebugPrivilege 2320 lsass.exe Token: SeDebugPrivilege 2036 lsass.exe Token: SeDebugPrivilege 2980 lsass.exe Token: SeDebugPrivilege 2392 lsass.exe Token: SeDebugPrivilege 1748 lsass.exe Token: SeDebugPrivilege 2036 lsass.exe Token: SeDebugPrivilege 2732 lsass.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3b51470647a4023cc8ce737dddaafc12faff349d9940e1a93a8d7cd47ca55116N.exeWScript.execmd.exeDllCommonsvc.execmd.exelsass.execmd.exelsass.execmd.exelsass.exedescription pid Process procid_target PID 2252 wrote to memory of 2764 2252 3b51470647a4023cc8ce737dddaafc12faff349d9940e1a93a8d7cd47ca55116N.exe 30 PID 2252 wrote to memory of 2764 2252 3b51470647a4023cc8ce737dddaafc12faff349d9940e1a93a8d7cd47ca55116N.exe 30 PID 2252 wrote to memory of 2764 2252 3b51470647a4023cc8ce737dddaafc12faff349d9940e1a93a8d7cd47ca55116N.exe 30 PID 2252 wrote to memory of 2764 2252 3b51470647a4023cc8ce737dddaafc12faff349d9940e1a93a8d7cd47ca55116N.exe 30 PID 2764 wrote to memory of 1036 2764 WScript.exe 31 PID 2764 wrote to memory of 1036 2764 WScript.exe 31 PID 2764 wrote to memory of 1036 2764 WScript.exe 31 PID 2764 wrote to memory of 1036 2764 WScript.exe 31 PID 1036 wrote to memory of 2824 1036 cmd.exe 33 PID 1036 wrote to memory of 2824 1036 cmd.exe 33 PID 1036 wrote to memory of 2824 1036 cmd.exe 33 PID 1036 wrote to memory of 2824 1036 cmd.exe 33 PID 2824 wrote to memory of 2532 2824 DllCommonsvc.exe 56 PID 2824 wrote to memory of 2532 2824 DllCommonsvc.exe 56 PID 2824 wrote to memory of 2532 2824 DllCommonsvc.exe 56 PID 2824 wrote to memory of 2216 2824 DllCommonsvc.exe 57 PID 2824 wrote to memory of 2216 2824 DllCommonsvc.exe 57 PID 2824 wrote to memory of 2216 2824 DllCommonsvc.exe 57 PID 2824 wrote to memory of 1988 2824 DllCommonsvc.exe 58 PID 2824 wrote to memory of 1988 2824 DllCommonsvc.exe 58 PID 2824 wrote to memory of 1988 2824 DllCommonsvc.exe 58 PID 2824 wrote to memory of 2080 2824 DllCommonsvc.exe 60 PID 2824 wrote to memory of 2080 2824 DllCommonsvc.exe 60 PID 2824 wrote to memory of 2080 2824 DllCommonsvc.exe 60 PID 2824 wrote to memory of 2912 2824 DllCommonsvc.exe 62 PID 2824 wrote to memory of 2912 2824 DllCommonsvc.exe 62 PID 2824 wrote to memory of 2912 2824 DllCommonsvc.exe 62 PID 2824 wrote to memory of 2132 2824 DllCommonsvc.exe 64 PID 2824 wrote to memory of 2132 2824 DllCommonsvc.exe 64 PID 2824 wrote to memory of 2132 2824 DllCommonsvc.exe 64 PID 2824 wrote to memory of 2144 2824 DllCommonsvc.exe 65 PID 2824 wrote to memory of 2144 2824 DllCommonsvc.exe 65 PID 2824 wrote to memory of 2144 2824 DllCommonsvc.exe 65 PID 2824 wrote to memory of 3048 2824 DllCommonsvc.exe 66 PID 2824 wrote to memory of 3048 2824 DllCommonsvc.exe 66 PID 2824 wrote to memory of 3048 2824 DllCommonsvc.exe 66 PID 2824 wrote to memory of 1312 2824 DllCommonsvc.exe 72 PID 2824 wrote to memory of 1312 2824 DllCommonsvc.exe 72 PID 2824 wrote to memory of 1312 2824 DllCommonsvc.exe 72 PID 1312 wrote to memory of 1156 1312 cmd.exe 74 PID 1312 wrote to memory of 1156 1312 cmd.exe 74 PID 1312 wrote to memory of 1156 1312 cmd.exe 74 PID 1312 wrote to memory of 2700 1312 cmd.exe 75 PID 1312 wrote to memory of 2700 1312 cmd.exe 75 PID 1312 wrote to memory of 2700 1312 cmd.exe 75 PID 2700 wrote to memory of 876 2700 lsass.exe 76 PID 2700 wrote to memory of 876 2700 lsass.exe 76 PID 2700 wrote to memory of 876 2700 lsass.exe 76 PID 876 wrote to memory of 2860 876 cmd.exe 78 PID 876 wrote to memory of 2860 876 cmd.exe 78 PID 876 wrote to memory of 2860 876 cmd.exe 78 PID 876 wrote to memory of 1952 876 cmd.exe 79 PID 876 wrote to memory of 1952 876 cmd.exe 79 PID 876 wrote to memory of 1952 876 cmd.exe 79 PID 1952 wrote to memory of 2768 1952 lsass.exe 80 PID 1952 wrote to memory of 2768 1952 lsass.exe 80 PID 1952 wrote to memory of 2768 1952 lsass.exe 80 PID 2768 wrote to memory of 1880 2768 cmd.exe 82 PID 2768 wrote to memory of 1880 2768 cmd.exe 82 PID 2768 wrote to memory of 1880 2768 cmd.exe 82 PID 2768 wrote to memory of 2320 2768 cmd.exe 83 PID 2768 wrote to memory of 2320 2768 cmd.exe 83 PID 2768 wrote to memory of 2320 2768 cmd.exe 83 PID 2320 wrote to memory of 2012 2320 lsass.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b51470647a4023cc8ce737dddaafc12faff349d9940e1a93a8d7cd47ca55116N.exe"C:\Users\Admin\AppData\Local\Temp\3b51470647a4023cc8ce737dddaafc12faff349d9940e1a93a8d7cd47ca55116N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\de-DE\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pfCGW4Qtf0.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1156
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AQtyVABn1C.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2860
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\n6bUdMbtqP.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1880
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jlvf1Vq2YP.bat"11⤵PID:2012
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2132
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eUivgxqvfs.bat"13⤵PID:2740
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2760
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3jGxsc69Nm.bat"15⤵PID:3008
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1696
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\syea0WjfTx.bat"17⤵PID:2816
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1128
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fg7ffKrc0I.bat"19⤵PID:936
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2332
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vkfoWdc5zM.bat"21⤵PID:2728
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:808
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Users\Default\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Default\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Users\Default\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Defender\de-DE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\de-DE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Defender\de-DE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a56b279f1ef7bf1cca6137433597ec3d
SHA19441e7671c79a6c2bc8dc8c230aca4327bc45b20
SHA25623f820e505df6670fb38cd828df78a87d3d3399176f20a99f9a2fedf155c05ff
SHA5129e7337b18071c15782a5d5d11825cb7b5b3bb51ee72b75f0cb01df2f3174b80950d59014ae949044080908c291638a65066dcca4821431084add5a53ff8ca8d3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d8d28ba2918af6be54e9cce3cb3cc453
SHA1decfed0cbeb3b68de325d93d2b0be24f97930db2
SHA256bb268d7f518f7cd55d9129ef3a996e39762c50bccee856544788a12130993b3a
SHA512abafe12afbf691a0015aeabfdd22e0b6f417e68a42bccd6dcfc30acc31dbc5da453c58f2b589e20d261978f5245d29786b952dbad7fa7590563a2a68f36d37f1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57f5fe60cd9be24573cbfbdc8aa565872
SHA1d0951c5964d59f1e086b58b3649e1e357b9976dc
SHA256f5cbf50e8648452725e2c74cf40a4ac5b23138efff8abf7f7cbcc22b4f8c34cd
SHA5129954f43ac78bf74e9ebb38b176980cf5cc6ecd44d0e470893d3048ff39a18a9edcf7157c22fd5339bc39f87716e4a812c148854c2ece6ecf42ab03e2ecb4fa37
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5410518e1d03046391594c825c6e7ad61
SHA1bca05404007cae4374833084c73073a0ec69be0b
SHA256e2d30c4763a3328d754ce10d015c47a5cf481222bfc8d771d0112209dff4dfca
SHA512790978d5c26105254da9a27e5e8579aa673f76c5233e22f004b1c5d07b0dc35272947e4b6b2fcc3cc9fa90602545bfe709065a8f38508b8c6a00c31335e8e1ba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bf01eb064ba15bb6b4e64d9aab2afc2a
SHA12bc008b16eb6e3532020a98553c74f32db18b9e8
SHA256e815ba610ede5807a304aa0d6341ade0d696f25da7a7d45fd41c3aaae948bb57
SHA51243e3f36639151400a48d6c220e75fe15caf0aa2dd5eacd05120f2fe6fc9c746905136b392fe884d9b0c5ea5dcb884788bbabcec001b07e40ba2bf174d3046cce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56d7fe3ff4083b4f505d45e53bdf79452
SHA1da6b4fa48c45cf47c2e1762274e9a3c377ccdc79
SHA256e9b040eeb4611ccc948f90fdbd6c7b329738399e8fe6da6b680336dd99893517
SHA512d45d0240489f8b0187b80aa0a249b3d2efbfa0c60098acee301fa84754d316759634c9e74059c0d675e0ee1712ff3e221eb0555c76bd0d3092e64825a746a87a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58285e2006fb4aa0014604aad119154d6
SHA18ee68c66822ed358b58e17c272ca897b1571e3d3
SHA256d759a4616ba5ae50db7c48b8c9c3d9914e129ed07a3b466d38078ed43fd653a8
SHA5129919f078bb0df6f552039681d952d55b9c555d457fa2de117634dbba3311d7c005468759eda6e475686670c613d78d439f1f55675e0436e42224be55be51c5f4
-
Filesize
237B
MD52ace85a8ea1832d19d83140aef5489dc
SHA124c79c3e5a0efbef555cb12ca25aa6e859a4f780
SHA256540447f952bb88647d2e8c87cf66b02ecc034533416fc9f5b18d77009bc7d2ef
SHA51270600cc12802bd935eadf868057da698e651f56b420ae521be412f0e8cded79d2b6f324efdc66cfc6d5fb744edee0c063b7e4345a551e2400a35b2f39b05ed48
-
Filesize
237B
MD552d0dcd46a8c8e5e7863a30fd597af18
SHA18443508f2cc31c2a4a04d9cdee8cde5606e7131f
SHA2564b8dca17767638e238b8ea2441b0e75158e840ca712eeb876ca254c2ea796ad6
SHA5123c24f9ae2f6fbd4e4d6eb5fa3fa5faeaadc31d510b9e6bae3890415eae05d870365130cdec0db999b4380854f71894bea2fce7c4600d465def8661c84fe210c5
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
237B
MD513168fc8871e735d3e84375bf8e3c65c
SHA121f822f7caa6e88f73e3b7a18e118cb60a631b13
SHA2562cdaf05504f05028080dbbd27cd71c882a11bbd78d4ed994e807dfc53851f0b2
SHA512335baf5a734640aa7b49017c2d2cf91cc13be44ce4bb4127c2698294363bbefbcd28230c7f8af44b2b70010b437175f15f764d243eff8224b89c84acff37560a
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
237B
MD56ee13dcdfdd9f338dc78282ad11b4e3b
SHA125fdfcf8545fdadf63d9fef537c2a75535997a9d
SHA25633283ed2403e03e768a8813ac22e9f0a611fb0795ef244fe6759592c7aa9b713
SHA51268387bcfd198aa987b1a51b1b4765425c235559d3531c54519382330fbb6d13a5cf718830d9397350fbd9985dc09c3ff12be830440a1351d572bd6531ea989d5
-
Filesize
237B
MD5c8393e72f029c03602474233a6480692
SHA1cffd1b61f90d096baaf0ff7f70e7fffa0f59b101
SHA256bfea7769f9fe14bbb468efaf07a7f5e6aa9f74ea7591b084008aa048f9f46d1d
SHA5126dca6cb3231438f72131425a0789e0e8e99f066937ccdde2cdb74551f7d577128740d277d906b4b6765ad5dc649e1758f7c5e017a843854eb4425c5f50b2d13f
-
Filesize
237B
MD5bd70fbfd75f11a70240b6226114b4ee5
SHA17c254ffa8ae858e36e3caa3fbfb89da0bbc38c05
SHA256e8599db3666133f860c350775978857129bdd7092b94a9a7b27d2dc4e6762526
SHA512a348876f36fc7e5bb194b82fbaeb6cc2fc3f97c971ab246340c59d010e853f244519f7d3a7bfe50808477a338755c4e18704d0cdecf1838d8c97583bb65b5124
-
Filesize
237B
MD54700b78dd9af3b45b2cd07890c8d3adf
SHA19f4e11a1fe873b09c112cbe0c96755d33fcfc1f9
SHA2567f8b05e7865899007cb6f37deaf42225ad3ab5afac669a9091f6afc12e7b4aad
SHA512d9f1c8ac5e4b62444121369107b919f09a5d4e8d15648783207decd08e9058b69bb38d7f77148b52a5fb4b565654f49f06fefb71dd8b4914da0f65691e0cecca
-
Filesize
237B
MD569de39ed9131abc2ce574a5479f328f0
SHA1cdcd184813f816667faa0162154512b9d5a43aad
SHA256c3dbf8f1a48acb80a1fd074d0872be74bde8b6b333b0a27b728acbd3182344f1
SHA5129b093204f0e20105820ca9a5ca061cb2f87d4e2161e84ad3be1c73b72922752be031b56fd9f38f7d79cc37cf28c095d3eb9eee2e577f1f023ec9c22c3d233205
-
Filesize
237B
MD5108895237fbd1d1b34854e1e497152d1
SHA1bfa2c485c6f9fdf8da2f01d33c826de89958e164
SHA256d2a24dc8e90599f887b074ee5d9c64015a133b4be9a0d6ff14c095ab04a7f0d9
SHA5120ab02b21bbd88b725e470721960435deb3563124b6ec8af7eb4fc58631b5d69cfdd2879d03664c54e2c9abcb28f430bcf45ce7e45008f950c63faffea3ba553e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a2d972c7772daa5848374ec5dd051fa3
SHA1d5e1d6200aa169ac602b7af90339995ff879b676
SHA256a053f6b426fb3b1621fab766a502772f3556ba900d893e5ec8d9fd894d624ba8
SHA5125065e200c66d0df4598b8473caaaf72c6f9b9e449112e5ec77acc94ffa00d066b89df67dbefabe4d7b0d8a2065cc9142a9a551b72b71c0cc2b5c05aa32b7576d
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478