Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 16:41
Behavioral task
behavioral1
Sample
0bf7a174df6da07fc3e5d33e91e30b61b7482b88657e47e258236e1722cadd8a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0bf7a174df6da07fc3e5d33e91e30b61b7482b88657e47e258236e1722cadd8a.exe
Resource
win10v2004-20241007-en
General
-
Target
0bf7a174df6da07fc3e5d33e91e30b61b7482b88657e47e258236e1722cadd8a.exe
-
Size
1.3MB
-
MD5
b06c822d2a7b27f04fd6c8716345f8cd
-
SHA1
3a4ae683ce1ffc2b59df8a42fbb3e8aeb6d7d66e
-
SHA256
0bf7a174df6da07fc3e5d33e91e30b61b7482b88657e47e258236e1722cadd8a
-
SHA512
58352add0bd03f43f91bae84456e2a9cd9ee0f194a82c7d0cdf52b31f1c489efb352a1157aac4dd21938a87d232117d75c3e459ab2cf6ab7ce1040cbd7adfff6
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3796 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 60 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4684 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 3680 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4912 3680 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c88-10.dat dcrat behavioral2/memory/2340-13-0x00000000002B0000-0x00000000003C0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2260 powershell.exe 1856 powershell.exe 3220 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation lsass.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 0bf7a174df6da07fc3e5d33e91e30b61b7482b88657e47e258236e1722cadd8a.exe -
Executes dropped EXE 14 IoCs
pid Process 2340 DllCommonsvc.exe 1620 lsass.exe 3784 lsass.exe 928 lsass.exe 3540 lsass.exe 4004 lsass.exe 2588 lsass.exe 2000 lsass.exe 3332 lsass.exe 1196 lsass.exe 768 lsass.exe 1648 lsass.exe 2800 lsass.exe 4208 lsass.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 14 raw.githubusercontent.com 38 raw.githubusercontent.com 39 raw.githubusercontent.com 42 raw.githubusercontent.com 44 raw.githubusercontent.com 55 raw.githubusercontent.com 13 raw.githubusercontent.com 43 raw.githubusercontent.com 51 raw.githubusercontent.com 54 raw.githubusercontent.com 18 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 47 raw.githubusercontent.com -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\lsass.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\6203df4a6bafc7 DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\es-ES\dwm.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\es-ES\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\lsass.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0bf7a174df6da07fc3e5d33e91e30b61b7482b88657e47e258236e1722cadd8a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings 0bf7a174df6da07fc3e5d33e91e30b61b7482b88657e47e258236e1722cadd8a.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings lsass.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings lsass.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3796 schtasks.exe 60 schtasks.exe 2428 schtasks.exe 4684 schtasks.exe 4884 schtasks.exe 4912 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2340 DllCommonsvc.exe 2340 DllCommonsvc.exe 2340 DllCommonsvc.exe 1856 powershell.exe 3220 powershell.exe 2260 powershell.exe 2260 powershell.exe 1856 powershell.exe 3220 powershell.exe 1620 lsass.exe 3784 lsass.exe 928 lsass.exe 3540 lsass.exe 4004 lsass.exe 2588 lsass.exe 2000 lsass.exe 3332 lsass.exe 1196 lsass.exe 768 lsass.exe 1648 lsass.exe 2800 lsass.exe 4208 lsass.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2340 DllCommonsvc.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeDebugPrivilege 3220 powershell.exe Token: SeDebugPrivilege 1620 lsass.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 3784 lsass.exe Token: SeDebugPrivilege 928 lsass.exe Token: SeDebugPrivilege 3540 lsass.exe Token: SeDebugPrivilege 4004 lsass.exe Token: SeDebugPrivilege 2588 lsass.exe Token: SeDebugPrivilege 2000 lsass.exe Token: SeDebugPrivilege 3332 lsass.exe Token: SeDebugPrivilege 1196 lsass.exe Token: SeDebugPrivilege 768 lsass.exe Token: SeDebugPrivilege 1648 lsass.exe Token: SeDebugPrivilege 2800 lsass.exe Token: SeDebugPrivilege 4208 lsass.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 372 wrote to memory of 5032 372 0bf7a174df6da07fc3e5d33e91e30b61b7482b88657e47e258236e1722cadd8a.exe 83 PID 372 wrote to memory of 5032 372 0bf7a174df6da07fc3e5d33e91e30b61b7482b88657e47e258236e1722cadd8a.exe 83 PID 372 wrote to memory of 5032 372 0bf7a174df6da07fc3e5d33e91e30b61b7482b88657e47e258236e1722cadd8a.exe 83 PID 5032 wrote to memory of 4304 5032 WScript.exe 85 PID 5032 wrote to memory of 4304 5032 WScript.exe 85 PID 5032 wrote to memory of 4304 5032 WScript.exe 85 PID 4304 wrote to memory of 2340 4304 cmd.exe 87 PID 4304 wrote to memory of 2340 4304 cmd.exe 87 PID 2340 wrote to memory of 2260 2340 DllCommonsvc.exe 96 PID 2340 wrote to memory of 2260 2340 DllCommonsvc.exe 96 PID 2340 wrote to memory of 1856 2340 DllCommonsvc.exe 97 PID 2340 wrote to memory of 1856 2340 DllCommonsvc.exe 97 PID 2340 wrote to memory of 3220 2340 DllCommonsvc.exe 98 PID 2340 wrote to memory of 3220 2340 DllCommonsvc.exe 98 PID 2340 wrote to memory of 1620 2340 DllCommonsvc.exe 101 PID 2340 wrote to memory of 1620 2340 DllCommonsvc.exe 101 PID 1620 wrote to memory of 4808 1620 lsass.exe 104 PID 1620 wrote to memory of 4808 1620 lsass.exe 104 PID 4808 wrote to memory of 4888 4808 cmd.exe 106 PID 4808 wrote to memory of 4888 4808 cmd.exe 106 PID 4808 wrote to memory of 3784 4808 cmd.exe 113 PID 4808 wrote to memory of 3784 4808 cmd.exe 113 PID 3784 wrote to memory of 372 3784 lsass.exe 118 PID 3784 wrote to memory of 372 3784 lsass.exe 118 PID 372 wrote to memory of 1036 372 cmd.exe 122 PID 372 wrote to memory of 1036 372 cmd.exe 122 PID 372 wrote to memory of 928 372 cmd.exe 123 PID 372 wrote to memory of 928 372 cmd.exe 123 PID 928 wrote to memory of 4304 928 lsass.exe 128 PID 928 wrote to memory of 4304 928 lsass.exe 128 PID 4304 wrote to memory of 1836 4304 cmd.exe 130 PID 4304 wrote to memory of 1836 4304 cmd.exe 130 PID 4304 wrote to memory of 3540 4304 cmd.exe 132 PID 4304 wrote to memory of 3540 4304 cmd.exe 132 PID 3540 wrote to memory of 5048 3540 lsass.exe 134 PID 3540 wrote to memory of 5048 3540 lsass.exe 134 PID 5048 wrote to memory of 1236 5048 cmd.exe 136 PID 5048 wrote to memory of 1236 5048 cmd.exe 136 PID 5048 wrote to memory of 4004 5048 cmd.exe 138 PID 5048 wrote to memory of 4004 5048 cmd.exe 138 PID 4004 wrote to memory of 1808 4004 lsass.exe 140 PID 4004 wrote to memory of 1808 4004 lsass.exe 140 PID 1808 wrote to memory of 1932 1808 cmd.exe 142 PID 1808 wrote to memory of 1932 1808 cmd.exe 142 PID 1808 wrote to memory of 2588 1808 cmd.exe 144 PID 1808 wrote to memory of 2588 1808 cmd.exe 144 PID 2588 wrote to memory of 3744 2588 lsass.exe 146 PID 2588 wrote to memory of 3744 2588 lsass.exe 146 PID 3744 wrote to memory of 4716 3744 cmd.exe 148 PID 3744 wrote to memory of 4716 3744 cmd.exe 148 PID 3744 wrote to memory of 2000 3744 cmd.exe 150 PID 3744 wrote to memory of 2000 3744 cmd.exe 150 PID 2000 wrote to memory of 408 2000 lsass.exe 152 PID 2000 wrote to memory of 408 2000 lsass.exe 152 PID 408 wrote to memory of 4632 408 cmd.exe 154 PID 408 wrote to memory of 4632 408 cmd.exe 154 PID 408 wrote to memory of 3332 408 cmd.exe 156 PID 408 wrote to memory of 3332 408 cmd.exe 156 PID 3332 wrote to memory of 4912 3332 lsass.exe 158 PID 3332 wrote to memory of 4912 3332 lsass.exe 158 PID 4912 wrote to memory of 4232 4912 cmd.exe 160 PID 4912 wrote to memory of 4232 4912 cmd.exe 160 PID 4912 wrote to memory of 1196 4912 cmd.exe 162 PID 4912 wrote to memory of 1196 4912 cmd.exe 162 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0bf7a174df6da07fc3e5d33e91e30b61b7482b88657e47e258236e1722cadd8a.exe"C:\Users\Admin\AppData\Local\Temp\0bf7a174df6da07fc3e5d33e91e30b61b7482b88657e47e258236e1722cadd8a.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\es-ES\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3220
-
-
C:\Program Files\Windows Sidebar\lsass.exe"C:\Program Files\Windows Sidebar\lsass.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wNwF62sylT.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4888
-
-
C:\Program Files\Windows Sidebar\lsass.exe"C:\Program Files\Windows Sidebar\lsass.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BAdWWGXi7E.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1036
-
-
C:\Program Files\Windows Sidebar\lsass.exe"C:\Program Files\Windows Sidebar\lsass.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EwXVi07PWy.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1836
-
-
C:\Program Files\Windows Sidebar\lsass.exe"C:\Program Files\Windows Sidebar\lsass.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sNl5EWIzDs.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1236
-
-
C:\Program Files\Windows Sidebar\lsass.exe"C:\Program Files\Windows Sidebar\lsass.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TiDn8Em9ri.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1932
-
-
C:\Program Files\Windows Sidebar\lsass.exe"C:\Program Files\Windows Sidebar\lsass.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VlbjwdcMOl.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4716
-
-
C:\Program Files\Windows Sidebar\lsass.exe"C:\Program Files\Windows Sidebar\lsass.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RnBkS9jGYw.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4632
-
-
C:\Program Files\Windows Sidebar\lsass.exe"C:\Program Files\Windows Sidebar\lsass.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IuwUCT1VMm.bat"20⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4232
-
-
C:\Program Files\Windows Sidebar\lsass.exe"C:\Program Files\Windows Sidebar\lsass.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1196 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\16sHyqWYU0.bat"22⤵PID:1856
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4380
-
-
C:\Program Files\Windows Sidebar\lsass.exe"C:\Program Files\Windows Sidebar\lsass.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sNl5EWIzDs.bat"24⤵PID:1044
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2396
-
-
C:\Program Files\Windows Sidebar\lsass.exe"C:\Program Files\Windows Sidebar\lsass.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oPL6j2OtN4.bat"26⤵PID:456
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:620
-
-
C:\Program Files\Windows Sidebar\lsass.exe"C:\Program Files\Windows Sidebar\lsass.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hbGxgnDDQj.bat"28⤵PID:1028
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:3484
-
-
C:\Program Files\Windows Sidebar\lsass.exe"C:\Program Files\Windows Sidebar\lsass.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4208 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kXH0MsH7jV.bat"30⤵PID:5108
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:1508
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:60
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Sidebar\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\es-ES\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5a43e653ffb5ab07940f4bdd9cc8fade4
SHA1af43d04e3427f111b22dc891c5c7ee8a10ac4123
SHA256c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe
SHA51262a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
207B
MD5b6024f6f4c0a7c675102a4aa11b16d03
SHA13fe1337dc9517d7c5239057eea68ba61e08989f3
SHA25633dc02a64fd07158af74d11115a68fc4520b4e5dbd18bff554eb2cf372701cd9
SHA512b7596d1bf2cf08380ec5c1f9ca1ab219bb17879fb06d39c33ac7082a402a10eacc2f17b9ca01a00c811b166c7ff2757c4db6765d2a0a0e3d99d7f73f86d05bf1
-
Filesize
207B
MD522850053eb1e0860166dff65d7dcd834
SHA1903febd74a50f14a741bd210a2190a0d30febbd9
SHA256f75dca6a817bd32c8e01fdc39b176cb64cd665623902026cf19571860884392b
SHA5128a47109ca9cba0c4cce770c2ce558bd873d195bcf7ccd1e12ab1c03724fe7d62e726104f1f80d5f127465550d5cc855d6506ee5274dad8a053d65d8936d9c825
-
Filesize
207B
MD52e6bceecd584fc6d9c9bf9170063fd39
SHA1bd269199ad362587856727d2a388450414602fe4
SHA2564f48d0f1f6081204200e477c90727f51f22dce673be2c67fe78c00647b19147a
SHA5121be969da83021d28ebedb5200e1176a524f0936ff6248f351e673f041e81e2d006b38013ac87112ac4723af60c62e76c25ae165a90261214107bb174918fda65
-
Filesize
207B
MD510d2b68f4614ed0e30bf404b79edb7a0
SHA1bca1046d053552c33a5267d678a32a643411c28a
SHA256c8eef79303d128be3eb5ad4ece585b03966b44cfaa4416e65c3588becbeb82c2
SHA5121271c7d7d1efdc6a27f5482b1b04b9001d035913c831d6dd24c20331647e842b1cdd21d53f44adeef5a09ef4fa854b6cc506eeda2f1477a7cc1553ab5b5b60f1
-
Filesize
207B
MD5301b33c423e3e2680cbbb38b934a26d8
SHA1b62ca2fec1405e617fbc1876a54668d0dff2015f
SHA256d3fdfddd3edc17c520bd621869acdad49979f9d93876346dd66c370ad9c20939
SHA51212a19fbe29ff7e7b1bbebaf7445a2a20d08b6febed27836d10b29395ea7c2fb94d8f5f1513b657334ae7d43f0450d00ab5088aa022e75da4271649f898345762
-
Filesize
207B
MD57f3eca8cdbc6c507bed0e1174f37cdb5
SHA13e4ea8695f8d1d9a9b563413ba7f04d79a9c859d
SHA25606da9cc9b181e225a67c4e052f6bffc35cfe795155ab82efeba992579ccb8388
SHA512598b2d117be94d59a1c32c572e6a3c07792e05f4e37ce7f99483d8db565e7e15dddafda7e760f183b6a48be4e6842466e4b30c361db323446a9ffb67db333c9b
-
Filesize
207B
MD5e3441951c55b1c355f92ccb8cc7bd472
SHA157653dcc244708e2a37dd5a3114e807c89a2f5de
SHA256fd5a99158f02c4563eadca57c76268660c9cdb5a17df0ff323a2f9da9734d359
SHA512dbd3617e659f15dc3970c1b86ff05ee6d13a0d1e9713120e6aca55d695dba0a833c646ee10dab7eb17d09ac5363c2dfccf88f9c34d23c715f71775d34232e505
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
207B
MD5a78d0fe8987d73ed011fae6d50cbc5ad
SHA1a7937d3bda875f8cb7f96e22acf7dd8a4e876416
SHA2568511d6788f7f57a3cbce6e0d086773ca678976c569e61ef6fdb8baf887cec90f
SHA51269cefbb30e3445aa50fd52178f629ab15306eadc8ee103389dd389f5f6933e5f81e3daf9dad33dfc3d8fcfdea596f26697a1b6e08143a7394ddb7741c5dd0a6f
-
Filesize
207B
MD50e5cafeffca82cfdb19fc8c226b8e542
SHA138bb8c99493239dddb7478a584cc09549843c486
SHA25655482d9ac9a94cd7e91d63227bdbd4037bb672495ea1dc7df8b3309a626fe7a5
SHA5120e04c231cf5b449f31531f7f97486fa8d53592a0f7dd3c8f2916bb1eeddd2f4abd27411f8a9da0c08ccf2374912f93d397a4e2e7630417e341bd401e46e69f8b
-
Filesize
207B
MD52a253321c13973c80b95771f076fb54e
SHA163f6cd1d2ce4045b2c1e335e98f198a50cbb775a
SHA256d3f4495119a31dcfb6e296f5c7acc2d9132bd38861b97db33f1065e37446f685
SHA512a5607177d65f477732c3a307b4094a9c9f77932804d1d8eb55aede8bd67e6d520b269a6c0a9ebadcdb80cf6678f549c2aa71130de3259ec92fc118ac31962cba
-
Filesize
207B
MD58ca079b581f67f9d8f3ac047d6158e25
SHA127c520bb8baf2dee786cf309b18e22a01db5b6b1
SHA256616c6736c57b8f0c00a2f92161eec05b97da6d353f1ecbe02c9118c645700110
SHA5125f119ac3c8ac4b44922f504448676621ff57b0d45e844215fdc8d0b549b52adf79b5dfb461816e6026a54bfec818605139c6e59944abc260d2d4d312e412257b
-
Filesize
207B
MD52b5df92d04213cba82adf4475d0b1bcb
SHA16f70827c91c62c61c91b1b559581f82501d3296a
SHA256dabd6172f25530d06c2a3c1fd53c4a8b529c5425eb3393f943ade8aae71424c5
SHA51259dabfbbcbc7a39f5e6208066a45cebf5d9afc3d8a2774bf4226673a3dc8763b374742f7123490f2e41f1b93d0b5d3fda4f721c1dd2e03d6f50402d824b8c11a
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478