Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 16:17
Behavioral task
behavioral1
Sample
cb976cfef7150426a8316653c785dd654bb22464c1c3141f0a043039b3f0c486.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
cb976cfef7150426a8316653c785dd654bb22464c1c3141f0a043039b3f0c486.exe
Resource
win10v2004-20241007-en
General
-
Target
cb976cfef7150426a8316653c785dd654bb22464c1c3141f0a043039b3f0c486.exe
-
Size
1.3MB
-
MD5
87ffa1a3f2fbce96323269f2daa4d238
-
SHA1
5ead778818b0859d08c5df91f0ac0e83914c259c
-
SHA256
cb976cfef7150426a8316653c785dd654bb22464c1c3141f0a043039b3f0c486
-
SHA512
737b6964a54df3b6f51b7c80a2f177d8f7005083eb5817291e4523ecb003f1aea3032c0dcda74afb968127b240e31ee8b8d9e2d8e1dd047c0acf7faea738c7c8
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 2140 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 2140 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 2140 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 2140 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2140 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 2140 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2140 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2140 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2140 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 2140 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 832 2140 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2140 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 2140 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 2140 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 2140 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 2140 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1884 2140 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2140 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0008000000016c23-9.dat dcrat behavioral1/memory/2768-13-0x0000000000E00000-0x0000000000F10000-memory.dmp dcrat behavioral1/memory/2020-36-0x0000000000810000-0x0000000000920000-memory.dmp dcrat behavioral1/memory/2836-131-0x0000000001160000-0x0000000001270000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2232 powershell.exe 2476 powershell.exe 2572 powershell.exe 2100 powershell.exe 2404 powershell.exe 2808 powershell.exe 3004 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 2768 DllCommonsvc.exe 2020 dwm.exe 2836 dwm.exe 2372 dwm.exe 932 dwm.exe 1592 dwm.exe 2344 dwm.exe 2968 dwm.exe 2628 dwm.exe 1804 dwm.exe -
Loads dropped DLL 2 IoCs
pid Process 2036 cmd.exe 2036 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 12 raw.githubusercontent.com 16 raw.githubusercontent.com 30 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 19 raw.githubusercontent.com 23 raw.githubusercontent.com 26 raw.githubusercontent.com 33 raw.githubusercontent.com 4 raw.githubusercontent.com -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\OSPPSVC.exe DllCommonsvc.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\OSPPSVC.exe DllCommonsvc.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\1610b97d3ab4a7 DllCommonsvc.exe File created C:\Program Files (x86)\Google\Idle.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\6ccacd8608530f DllCommonsvc.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\servicing\en-US\lsass.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb976cfef7150426a8316653c785dd654bb22464c1c3141f0a043039b3f0c486.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2756 schtasks.exe 2640 schtasks.exe 2984 schtasks.exe 1928 schtasks.exe 2740 schtasks.exe 2708 schtasks.exe 2720 schtasks.exe 2972 schtasks.exe 1712 schtasks.exe 1948 schtasks.exe 1884 schtasks.exe 1624 schtasks.exe 3024 schtasks.exe 2104 schtasks.exe 2688 schtasks.exe 832 schtasks.exe 2732 schtasks.exe 2080 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2768 DllCommonsvc.exe 2404 powershell.exe 3004 powershell.exe 2100 powershell.exe 2808 powershell.exe 2476 powershell.exe 2572 powershell.exe 2232 powershell.exe 2020 dwm.exe 2836 dwm.exe 2372 dwm.exe 932 dwm.exe 1592 dwm.exe 2344 dwm.exe 2968 dwm.exe 2628 dwm.exe 1804 dwm.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2768 DllCommonsvc.exe Token: SeDebugPrivilege 2404 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 2020 dwm.exe Token: SeDebugPrivilege 2476 powershell.exe Token: SeDebugPrivilege 2572 powershell.exe Token: SeDebugPrivilege 2232 powershell.exe Token: SeDebugPrivilege 2836 dwm.exe Token: SeDebugPrivilege 2372 dwm.exe Token: SeDebugPrivilege 932 dwm.exe Token: SeDebugPrivilege 1592 dwm.exe Token: SeDebugPrivilege 2344 dwm.exe Token: SeDebugPrivilege 2968 dwm.exe Token: SeDebugPrivilege 2628 dwm.exe Token: SeDebugPrivilege 1804 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1960 wrote to memory of 2188 1960 cb976cfef7150426a8316653c785dd654bb22464c1c3141f0a043039b3f0c486.exe 30 PID 1960 wrote to memory of 2188 1960 cb976cfef7150426a8316653c785dd654bb22464c1c3141f0a043039b3f0c486.exe 30 PID 1960 wrote to memory of 2188 1960 cb976cfef7150426a8316653c785dd654bb22464c1c3141f0a043039b3f0c486.exe 30 PID 1960 wrote to memory of 2188 1960 cb976cfef7150426a8316653c785dd654bb22464c1c3141f0a043039b3f0c486.exe 30 PID 2188 wrote to memory of 2036 2188 WScript.exe 32 PID 2188 wrote to memory of 2036 2188 WScript.exe 32 PID 2188 wrote to memory of 2036 2188 WScript.exe 32 PID 2188 wrote to memory of 2036 2188 WScript.exe 32 PID 2036 wrote to memory of 2768 2036 cmd.exe 34 PID 2036 wrote to memory of 2768 2036 cmd.exe 34 PID 2036 wrote to memory of 2768 2036 cmd.exe 34 PID 2036 wrote to memory of 2768 2036 cmd.exe 34 PID 2768 wrote to memory of 2232 2768 DllCommonsvc.exe 54 PID 2768 wrote to memory of 2232 2768 DllCommonsvc.exe 54 PID 2768 wrote to memory of 2232 2768 DllCommonsvc.exe 54 PID 2768 wrote to memory of 2476 2768 DllCommonsvc.exe 55 PID 2768 wrote to memory of 2476 2768 DllCommonsvc.exe 55 PID 2768 wrote to memory of 2476 2768 DllCommonsvc.exe 55 PID 2768 wrote to memory of 2572 2768 DllCommonsvc.exe 56 PID 2768 wrote to memory of 2572 2768 DllCommonsvc.exe 56 PID 2768 wrote to memory of 2572 2768 DllCommonsvc.exe 56 PID 2768 wrote to memory of 2100 2768 DllCommonsvc.exe 57 PID 2768 wrote to memory of 2100 2768 DllCommonsvc.exe 57 PID 2768 wrote to memory of 2100 2768 DllCommonsvc.exe 57 PID 2768 wrote to memory of 2404 2768 DllCommonsvc.exe 58 PID 2768 wrote to memory of 2404 2768 DllCommonsvc.exe 58 PID 2768 wrote to memory of 2404 2768 DllCommonsvc.exe 58 PID 2768 wrote to memory of 3004 2768 DllCommonsvc.exe 59 PID 2768 wrote to memory of 3004 2768 DllCommonsvc.exe 59 PID 2768 wrote to memory of 3004 2768 DllCommonsvc.exe 59 PID 2768 wrote to memory of 2808 2768 DllCommonsvc.exe 60 PID 2768 wrote to memory of 2808 2768 DllCommonsvc.exe 60 PID 2768 wrote to memory of 2808 2768 DllCommonsvc.exe 60 PID 2768 wrote to memory of 2020 2768 DllCommonsvc.exe 68 PID 2768 wrote to memory of 2020 2768 DllCommonsvc.exe 68 PID 2768 wrote to memory of 2020 2768 DllCommonsvc.exe 68 PID 2020 wrote to memory of 2920 2020 dwm.exe 69 PID 2020 wrote to memory of 2920 2020 dwm.exe 69 PID 2020 wrote to memory of 2920 2020 dwm.exe 69 PID 2920 wrote to memory of 2804 2920 cmd.exe 71 PID 2920 wrote to memory of 2804 2920 cmd.exe 71 PID 2920 wrote to memory of 2804 2920 cmd.exe 71 PID 2920 wrote to memory of 2836 2920 cmd.exe 72 PID 2920 wrote to memory of 2836 2920 cmd.exe 72 PID 2920 wrote to memory of 2836 2920 cmd.exe 72 PID 2836 wrote to memory of 1512 2836 dwm.exe 73 PID 2836 wrote to memory of 1512 2836 dwm.exe 73 PID 2836 wrote to memory of 1512 2836 dwm.exe 73 PID 1512 wrote to memory of 1136 1512 cmd.exe 75 PID 1512 wrote to memory of 1136 1512 cmd.exe 75 PID 1512 wrote to memory of 1136 1512 cmd.exe 75 PID 1512 wrote to memory of 2372 1512 cmd.exe 76 PID 1512 wrote to memory of 2372 1512 cmd.exe 76 PID 1512 wrote to memory of 2372 1512 cmd.exe 76 PID 2372 wrote to memory of 2816 2372 dwm.exe 77 PID 2372 wrote to memory of 2816 2372 dwm.exe 77 PID 2372 wrote to memory of 2816 2372 dwm.exe 77 PID 2816 wrote to memory of 2808 2816 cmd.exe 79 PID 2816 wrote to memory of 2808 2816 cmd.exe 79 PID 2816 wrote to memory of 2808 2816 cmd.exe 79 PID 2816 wrote to memory of 932 2816 cmd.exe 80 PID 2816 wrote to memory of 932 2816 cmd.exe 80 PID 2816 wrote to memory of 932 2816 cmd.exe 80 PID 932 wrote to memory of 1616 932 dwm.exe 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb976cfef7150426a8316653c785dd654bb22464c1c3141f0a043039b3f0c486.exe"C:\Users\Admin\AppData\Local\Temp\cb976cfef7150426a8316653c785dd654bb22464c1c3141f0a043039b3f0c486.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rHhDMS4c5i.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2804
-
-
C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IuwUCT1VMm.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1136
-
-
C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EOJxze5tr1.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2808
-
-
C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Urxb3wPgb0.bat"12⤵PID:1616
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:432
-
-
C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kQw8FYVnXF.bat"14⤵PID:1920
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2984
-
-
C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2pbp0wsTa1.bat"16⤵PID:1268
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2180
-
-
C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7etkz3INVn.bat"18⤵PID:2768
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2212
-
-
C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8YXrskW4JY.bat"20⤵PID:2764
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2724
-
-
C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eTpA0L9dlX.bat"22⤵PID:1368
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1668
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\providercommon\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\providercommon\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bd9ac29f59447eacc5b2acb7479e29c2
SHA1831e56d25ba40032ce818e205a101a156969ef68
SHA256d704057583b5e8d497e135b2c9a033db3be7ce885349d005d73979ef034578f8
SHA5127f0094b5bc72f000fd33b32bb18525be7f1928e22ab777478e021b0376b85b9afd4658672226d3e9735e6c8e3af0f8e677a4b22e4f3d9387c90a449e11551c56
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58931e3ea705a1062ad37b28f25520475
SHA1128bd42b8de92f277bf6f1e0447e59093fea6607
SHA256ea989d93ee25e622b441c9ce46c390fb1521d2b6f08c32faf545950058e6be4a
SHA512db9c68ae720dec3da31c9680f989cea0d87bde66b3622c5c1530edde1bc1734980e6cbe8bf0371d5ca56d5f7d237d2f1f6e27ed07b7e0d48ad0f0837afc17309
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5acb36832fb63e1c92bf2f2a3b671adb7
SHA1b61c01a087dfd3f036e86b8388faea112eddc446
SHA256b32a5d51bc92ee3134c9cff11ae00b08408c7403bb51587b326874d1c7306f9c
SHA512c8cd0b878cceef85a8bbac2845259276ceafebe63d47727588b187d275af13dbab9a514f66515b896a05b8f252a704ee420aca993e9d5e310e5a0ca3687e92e3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54bce51c1082d6bd25fee35c98be31f65
SHA17eb21035f289e3182f089a18c612e80d24185a38
SHA256f0987f5917aa1a1c378bad42e76d3562ca851ad7080114d8cea5d6a366021c8c
SHA512bc7ed412df4c312d2ed43a8af3ee6c7c7bef991d8648fd44f3bea7fb682ac14d52f6aeabf4aee4c7e84f7eda9ba0bf851dae09b878bcc23273171a1310477173
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ccb1b142f618802a2b0cb1a821a195c3
SHA12c6d1ed700582093a3fb2fbc4e7da556b97046a2
SHA256e425504906a44e701422c783ff72c04e0496ea86b2d63b2f7d8741a24ff0017e
SHA51271b7d9a60d80084e5441dbdfcd91cd2595355d5110a81fb0a3dc02dacef9bd6d4e30fb1440789083ab8224c347eab14b0abd458833b11efc4675556db3c1037e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c1e75229f3ad94c35f1d5afd44a2c992
SHA17f105f8b13359c78e77a908bf912eb2980f82bd8
SHA256e288161d960b4a8a736f097142713a99785a71c1a3f0da0ebbfe61e850b6de58
SHA51266f30f460734eba1a8e57fb0cdfe1d7ad92b0827e60e393637b4013a3cd234b4d64219f2240a047bd74d078c806a80049b2a46df0f99d2448135543092465ec0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b43ea9cd490d6d7609634eab628bbc69
SHA16312f35a47710dd275ad0f3eeca4e97a9dd2b4c7
SHA2568aad72ebea591f54a3a0983ec1ab513e86fd984ce9930b1b02225660aa4a1f68
SHA512d155ac6af92b0e35ab6ad12ca16a350c57053995e3f5e1492f3245c431c89b34217bf96f49c94f8a86b43e7876e17cbd3dd2e701df3199231e75e5cef262a586
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b348015e419530bc8e541653a2a8b29a
SHA15d012a44ec36ce5eeee4fd2ba593635df60eb4c5
SHA2563d327241e2348aada7310d4e43f9794a56c31a7b2e51e78c9b3818acc2249fe2
SHA512667efc024d13a8d940df8e2e0420d23f1fa5be6cf1475e09b439d4dfe20587f5ccd4c559b5645ad9bbcd3711aff6516f5093db9f94c7edf910692ec26c682cf1
-
Filesize
233B
MD5ea5f8b4418b4fcca3bb2bec3afc03a42
SHA11ff4a5b6f3577436a3f00ea0130923414951ebf0
SHA2561aed1457fa81da413c823ed5e5e4a2ea9105d2c00b5e4150a08b7c05d167423c
SHA51271749b21c8a31cab335f08e0858a1fbb01879bd2f1f7876ffbd0595c4352f863115506c4a84c858d9d691ee9ac21a0db7d56f0c64b1148ea9cff40c5104dfe3d
-
Filesize
233B
MD52fbe2075fab647bfa310a2a8ff9f1928
SHA197eaea0b927dcd570eab3d1d2ebfc0754c136046
SHA25660ffcc5b09e2cea24457b3112183f751214d3fff131a07b15286428018bcbdc7
SHA512bfa74a38b51c756d5d64dfd25ea9d9c3e71c2cfccc4e9dbf092dbfbc6f580e5f9e990db08b4dd720479659a3df7ea24d050e2218fe68ad5a5f1a975d60ecac5d
-
Filesize
233B
MD5187239767e191937d8c432eb885afa27
SHA1311613b752c39ab893f9ee825f1ef5a4cadf1615
SHA256b0027d4e53a45dc47ccddc655f2bded95f8ad19b7a67ca3c9e4c8edf9063f48d
SHA51292e42d3fc70fccf509b1da085ffe0599c3098b96718b156d4dead5dad0aba74a7a6d06e8d937e7419b956599f56f68d9efe2bda69b8ea9247f084b9a3a8ddac2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
233B
MD51a12547b001b860a5dd196496b9623ab
SHA17598bc09eb0672290c3d8d38af1f024ae31194f1
SHA256db24549bd8f008bfad543a29384e99dab14adf6520adc3a3a7f54669f5fda6b7
SHA512854b517f73f427f317537256b7bfe497e439fadd4b94c3685d0f94306fbb3b9df57cb545c78b3bfc70f63ab2d9e743d259c580b5f2a8226ee6a7255c485c9ee5
-
Filesize
233B
MD53e6faaabd6361a4df1855cbcacfb2fce
SHA18f6f839ed03bc6b600e4a3f476fd36fbfecf6e74
SHA2569d8a2b469f498c16f827fdbad015679a356760c3d12bf963207136086681978d
SHA512b71794a09c8d0e1a56afcfd98b227ac11f564a8580665efb34fa856c6d6996987d469ed78e4b3f39c244f3773bab6f97c888b4e14de9dda46b603bc881dcd08b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
233B
MD59d5410668be6c48a1252955824f3edce
SHA1e44adf6d88dbeec73d6f6ff0ef560df3e0cb4b90
SHA256d166cb28fc94455d1475482e796f6a5c3ce3137d4bb01a94bb4f0f9ab6964dbc
SHA5125e1b56e22abda813baa22291f205eac7d2b465a1e6fdddbbbfa7b73fc0eecba49c1f2f49ea5263d92381b43cd4e318ed75c5b4d44779572449201de45a23fa7a
-
Filesize
233B
MD5b5910c2e1e69f03a71e85625f62aa56d
SHA1986a861dfe1f378b49e856c2fb928fd3a3d24fea
SHA25603a12b7246f79ddc4df930c2cac72c0fbff168a1f2bad1bfc83c59df39eabeeb
SHA51266308c993b10b59538ea2255d045b848da408cc5efc912527f273e80c0282c56912da7eddf37b55522f1752a70761c1510fa97b4b124a3bbe3226f617aa0728f
-
Filesize
233B
MD51329b900f4b0805b47a19fc09d9b2798
SHA138d00b5e83922a762343bf0a38b2a80e9153b3a1
SHA256d1c1a9df8f9e520bd44b0e2a6789670fd04f430180db0e308fb414a70ffd842b
SHA512574b868f216bfd524888436fecd87be15ab19489ea4a29ac6e87715bc12c68e931467f1f120fce1e50d60b87d5ee88d436af5ce3f97583f2dffe82ddcf68ccfe
-
Filesize
233B
MD56ad2ec0906db905ef9080b509b938f7a
SHA1e4a9180efad48fad45b43d213ffe2706f1bba6ac
SHA256334be40b1cf42de2c8ced29583850b328c00058ec9203c33ee130aa8e8f8ba57
SHA512aec2b9f4e7c37b819d3119e3878c0a0b6ce844f422fc0db2b238e4ae8fd2abac5b6893d2befca0c0731cd137e8f743e8bcfd12e1ee26b95f11b7ac9ef588c21e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WPGH9URDFA2ZPEKW0PRY.temp
Filesize7KB
MD5188a2f5200083f31854aea2847554ea7
SHA13ead954f24f6e1cc5797ece45e02d3d459dbb9cd
SHA2562a73cb91515dbc8c5c53f90d3e94e8fa795c0130ec19c635a112de201d9fa019
SHA512dc726da9999248b3ac793fc8f0c32a27ce3a1baba8db46523819aa9ba3b2d0b09d379f7c8405b44f4e36e2c5cfaea12b1a47c31ffe1fe300c78934774491a3ef
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394