Analysis
-
max time kernel
145s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 16:26
Behavioral task
behavioral1
Sample
1b953f31d678378354ecab0d19fc9bd48bebe2e49e2058af83a3b7d1b048cd5a.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
1b953f31d678378354ecab0d19fc9bd48bebe2e49e2058af83a3b7d1b048cd5a.exe
Resource
win10v2004-20241007-en
General
-
Target
1b953f31d678378354ecab0d19fc9bd48bebe2e49e2058af83a3b7d1b048cd5a.exe
-
Size
1.3MB
-
MD5
b4b17f1c8d833559852e774cd6b27e14
-
SHA1
9964dac3b9de809d24e8800c1304bb8f1e95f870
-
SHA256
1b953f31d678378354ecab0d19fc9bd48bebe2e49e2058af83a3b7d1b048cd5a
-
SHA512
a37092e1d2615a1e0f6d29953ffd55f72b18bf0a20cc089a4d691415f65f546bf93169e997f89932c90a0d5a783ae0f281f45569e67cbc1f4362f0a146f64c86
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 696 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1356 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1440 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 676 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 488 2748 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 2748 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0007000000016d5a-9.dat dcrat behavioral1/memory/1852-13-0x0000000000AE0000-0x0000000000BF0000-memory.dmp dcrat behavioral1/memory/448-40-0x0000000001130000-0x0000000001240000-memory.dmp dcrat behavioral1/memory/1904-142-0x00000000012B0000-0x00000000013C0000-memory.dmp dcrat behavioral1/memory/1300-202-0x0000000000290000-0x00000000003A0000-memory.dmp dcrat behavioral1/memory/2812-262-0x00000000000A0000-0x00000000001B0000-memory.dmp dcrat behavioral1/memory/1740-322-0x0000000000D40000-0x0000000000E50000-memory.dmp dcrat behavioral1/memory/1620-382-0x0000000000030000-0x0000000000140000-memory.dmp dcrat behavioral1/memory/696-442-0x00000000002E0000-0x00000000003F0000-memory.dmp dcrat behavioral1/memory/2780-502-0x0000000000980000-0x0000000000A90000-memory.dmp dcrat behavioral1/memory/2956-563-0x00000000011B0000-0x00000000012C0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2024 powershell.exe 2028 powershell.exe 2220 powershell.exe 1524 powershell.exe 1476 powershell.exe 600 powershell.exe 1496 powershell.exe 1016 powershell.exe 1828 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 1852 DllCommonsvc.exe 448 wininit.exe 1904 wininit.exe 1300 wininit.exe 2812 wininit.exe 1740 wininit.exe 1620 wininit.exe 696 wininit.exe 2780 wininit.exe 2956 wininit.exe -
Loads dropped DLL 2 IoCs
pid Process 2936 cmd.exe 2936 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 4 raw.githubusercontent.com 16 raw.githubusercontent.com 26 raw.githubusercontent.com 5 raw.githubusercontent.com 9 raw.githubusercontent.com 12 raw.githubusercontent.com 20 raw.githubusercontent.com 23 raw.githubusercontent.com 30 raw.githubusercontent.com -
Drops file in Program Files directory 9 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Photo Viewer\it-IT\dllhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\101b941d020240 DllCommonsvc.exe File created C:\Program Files\7-Zip\audiodg.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\dllhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Internet Explorer\lsm.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\42af1c969fbb7b DllCommonsvc.exe File created C:\Program Files (x86)\Google\CrashReports\cmd.exe DllCommonsvc.exe File created C:\Program Files (x86)\Google\CrashReports\ebf1f9fa8afd6d DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Cursors\24dbde2999530e DllCommonsvc.exe File created C:\Windows\Cursors\WmiPrvSE.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1b953f31d678378354ecab0d19fc9bd48bebe2e49e2058af83a3b7d1b048cd5a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2628 schtasks.exe 2860 schtasks.exe 2064 schtasks.exe 2324 schtasks.exe 488 schtasks.exe 2232 schtasks.exe 2864 schtasks.exe 2880 schtasks.exe 2992 schtasks.exe 676 schtasks.exe 1896 schtasks.exe 1148 schtasks.exe 1872 schtasks.exe 2948 schtasks.exe 2900 schtasks.exe 2928 schtasks.exe 1356 schtasks.exe 2836 schtasks.exe 1632 schtasks.exe 2924 schtasks.exe 2684 schtasks.exe 696 schtasks.exe 2444 schtasks.exe 1440 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1852 DllCommonsvc.exe 1852 DllCommonsvc.exe 1852 DllCommonsvc.exe 2028 powershell.exe 2220 powershell.exe 1016 powershell.exe 2024 powershell.exe 1828 powershell.exe 1496 powershell.exe 600 powershell.exe 1476 powershell.exe 1524 powershell.exe 448 wininit.exe 1904 wininit.exe 1300 wininit.exe 2812 wininit.exe 1740 wininit.exe 1620 wininit.exe 696 wininit.exe 2780 wininit.exe 2956 wininit.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 1852 DllCommonsvc.exe Token: SeDebugPrivilege 448 wininit.exe Token: SeDebugPrivilege 2028 powershell.exe Token: SeDebugPrivilege 2220 powershell.exe Token: SeDebugPrivilege 1016 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe Token: SeDebugPrivilege 1828 powershell.exe Token: SeDebugPrivilege 1496 powershell.exe Token: SeDebugPrivilege 600 powershell.exe Token: SeDebugPrivilege 1476 powershell.exe Token: SeDebugPrivilege 1524 powershell.exe Token: SeDebugPrivilege 1904 wininit.exe Token: SeDebugPrivilege 1300 wininit.exe Token: SeDebugPrivilege 2812 wininit.exe Token: SeDebugPrivilege 1740 wininit.exe Token: SeDebugPrivilege 1620 wininit.exe Token: SeDebugPrivilege 696 wininit.exe Token: SeDebugPrivilege 2780 wininit.exe Token: SeDebugPrivilege 2956 wininit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2432 wrote to memory of 2376 2432 1b953f31d678378354ecab0d19fc9bd48bebe2e49e2058af83a3b7d1b048cd5a.exe 30 PID 2432 wrote to memory of 2376 2432 1b953f31d678378354ecab0d19fc9bd48bebe2e49e2058af83a3b7d1b048cd5a.exe 30 PID 2432 wrote to memory of 2376 2432 1b953f31d678378354ecab0d19fc9bd48bebe2e49e2058af83a3b7d1b048cd5a.exe 30 PID 2432 wrote to memory of 2376 2432 1b953f31d678378354ecab0d19fc9bd48bebe2e49e2058af83a3b7d1b048cd5a.exe 30 PID 2376 wrote to memory of 2936 2376 WScript.exe 31 PID 2376 wrote to memory of 2936 2376 WScript.exe 31 PID 2376 wrote to memory of 2936 2376 WScript.exe 31 PID 2376 wrote to memory of 2936 2376 WScript.exe 31 PID 2936 wrote to memory of 1852 2936 cmd.exe 33 PID 2936 wrote to memory of 1852 2936 cmd.exe 33 PID 2936 wrote to memory of 1852 2936 cmd.exe 33 PID 2936 wrote to memory of 1852 2936 cmd.exe 33 PID 1852 wrote to memory of 600 1852 DllCommonsvc.exe 59 PID 1852 wrote to memory of 600 1852 DllCommonsvc.exe 59 PID 1852 wrote to memory of 600 1852 DllCommonsvc.exe 59 PID 1852 wrote to memory of 1496 1852 DllCommonsvc.exe 60 PID 1852 wrote to memory of 1496 1852 DllCommonsvc.exe 60 PID 1852 wrote to memory of 1496 1852 DllCommonsvc.exe 60 PID 1852 wrote to memory of 2024 1852 DllCommonsvc.exe 61 PID 1852 wrote to memory of 2024 1852 DllCommonsvc.exe 61 PID 1852 wrote to memory of 2024 1852 DllCommonsvc.exe 61 PID 1852 wrote to memory of 2028 1852 DllCommonsvc.exe 62 PID 1852 wrote to memory of 2028 1852 DllCommonsvc.exe 62 PID 1852 wrote to memory of 2028 1852 DllCommonsvc.exe 62 PID 1852 wrote to memory of 2220 1852 DllCommonsvc.exe 63 PID 1852 wrote to memory of 2220 1852 DllCommonsvc.exe 63 PID 1852 wrote to memory of 2220 1852 DllCommonsvc.exe 63 PID 1852 wrote to memory of 1016 1852 DllCommonsvc.exe 64 PID 1852 wrote to memory of 1016 1852 DllCommonsvc.exe 64 PID 1852 wrote to memory of 1016 1852 DllCommonsvc.exe 64 PID 1852 wrote to memory of 1828 1852 DllCommonsvc.exe 65 PID 1852 wrote to memory of 1828 1852 DllCommonsvc.exe 65 PID 1852 wrote to memory of 1828 1852 DllCommonsvc.exe 65 PID 1852 wrote to memory of 1524 1852 DllCommonsvc.exe 66 PID 1852 wrote to memory of 1524 1852 DllCommonsvc.exe 66 PID 1852 wrote to memory of 1524 1852 DllCommonsvc.exe 66 PID 1852 wrote to memory of 1476 1852 DllCommonsvc.exe 67 PID 1852 wrote to memory of 1476 1852 DllCommonsvc.exe 67 PID 1852 wrote to memory of 1476 1852 DllCommonsvc.exe 67 PID 1852 wrote to memory of 448 1852 DllCommonsvc.exe 77 PID 1852 wrote to memory of 448 1852 DllCommonsvc.exe 77 PID 1852 wrote to memory of 448 1852 DllCommonsvc.exe 77 PID 448 wrote to memory of 2260 448 wininit.exe 78 PID 448 wrote to memory of 2260 448 wininit.exe 78 PID 448 wrote to memory of 2260 448 wininit.exe 78 PID 2260 wrote to memory of 540 2260 cmd.exe 80 PID 2260 wrote to memory of 540 2260 cmd.exe 80 PID 2260 wrote to memory of 540 2260 cmd.exe 80 PID 2260 wrote to memory of 1904 2260 cmd.exe 82 PID 2260 wrote to memory of 1904 2260 cmd.exe 82 PID 2260 wrote to memory of 1904 2260 cmd.exe 82 PID 1904 wrote to memory of 2396 1904 wininit.exe 83 PID 1904 wrote to memory of 2396 1904 wininit.exe 83 PID 1904 wrote to memory of 2396 1904 wininit.exe 83 PID 2396 wrote to memory of 1616 2396 cmd.exe 85 PID 2396 wrote to memory of 1616 2396 cmd.exe 85 PID 2396 wrote to memory of 1616 2396 cmd.exe 85 PID 2396 wrote to memory of 1300 2396 cmd.exe 86 PID 2396 wrote to memory of 1300 2396 cmd.exe 86 PID 2396 wrote to memory of 1300 2396 cmd.exe 86 PID 1300 wrote to memory of 2084 1300 wininit.exe 87 PID 1300 wrote to memory of 2084 1300 wininit.exe 87 PID 1300 wrote to memory of 2084 1300 wininit.exe 87 PID 2084 wrote to memory of 1940 2084 cmd.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b953f31d678378354ecab0d19fc9bd48bebe2e49e2058af83a3b7d1b048cd5a.exe"C:\Users\Admin\AppData\Local\Temp\1b953f31d678378354ecab0d19fc9bd48bebe2e49e2058af83a3b7d1b048cd5a.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\it-IT\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Pictures\Sample Pictures\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\CrashReports\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe"C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8KwMxVG80h.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:540
-
-
C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe"C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4NR89d4K3E.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1616
-
-
C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe"C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Or3SRhMf8V.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1940
-
-
C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe"C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ctDgUbHuaY.bat"12⤵PID:2276
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2216
-
-
C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe"C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gSW9k5bhgR.bat"14⤵PID:2016
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1528
-
-
C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe"C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MQa1PIx8rY.bat"16⤵PID:676
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1088
-
-
C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe"C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BDITavvsiM.bat"18⤵PID:2032
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:2760
-
-
C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe"C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\M2NHsv551y.bat"20⤵PID:2056
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2208
-
-
C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe"C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Pictures\Sample Pictures\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Public\Pictures\Sample Pictures\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Pictures\Sample Pictures\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Internet Explorer\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Program Files\7-Zip\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\7-Zip\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\Program Files\7-Zip\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Windows\Cursors\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\Cursors\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Windows\Cursors\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Google\CrashReports\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\CrashReports\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\CrashReports\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Default User\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD570f0a82ea27189969b19253500a2f5ee
SHA1853e49889987424a73209998c682c5b5748f7207
SHA256f44eb00b655c33c6c6fcfbf4a02bf31cb4d1eceecf3d8a81004ba26ce75fdbc1
SHA5127392f2426a52baf76cb506f344498c308678497546402116322a0c1622dc00f1f1c0a7374282b1ef80639029de62398ee69a98b9edf883adb478fe8b6ef7e5d8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5db317ce1295874e28d231d897f02b8d0
SHA1d9740e21c430e5bd4ad3d4f67d256a3eca638563
SHA2566de8eddbe6597926bd39ce26342b064ea26037772b8fb1fb18df067206cf37fe
SHA512442e55e6f8e21aa28bbebe411c3aab1033566808ccba5c7c10701e52dc0abf0b152274e382f1c51c7c50fc6cb39c6e90035c2e3ae548ed96ba9fb6e30f03342d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d9d442fcb9755c7753733bb5a2b605fa
SHA14087ed38b948ae335b757da75b6cbfe2b367be99
SHA2564b11dd02ad5d65409aede105ab10095f0076c4dea94d2e39805c6f001fb63406
SHA5121cd9845bb0d234d4996c2c6f0ec014c3dac1920203d0daf1b8056601e35bf44e5ec5c9f693835498665d9da716e23701e1f36498f56f132275d071e91f7bf514
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bcf136426f62bad20560e0f0f1e44407
SHA10051a163646108d0b2a9515dd6efcf7cd9e33e35
SHA25611fdfd7fb61629d577b0f16b5fd9344ada02347dd513180ecd9d2b67252a89e9
SHA512f91f43e835542d90a99e6a05ef05545358c8f12232bcfa4370baef9ccc069b05822c20e518e6f11f9c43c88736c59a79ec4a0bc455162ce0debb4f2a68cd5d65
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54fa9386b39d4a10b9da8a69d1c3d61e3
SHA101d8822f20b6f9cda0e1ba15f001d6bdf67d6dd9
SHA25663a93d232d06d569e59e4434c9362cc34435e5d461f9dcd55b83b8426cbe2aff
SHA5125652ad57ede60644a28ab3014e379e9f3af6e41fb2815d3410eb4fe7c65089a6b00c35bea0f5bef881241ad6cc4faaf07b5161fce07c1e9d24603ec62fbdfbb3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50592ba73f95dadccd077841386a33780
SHA18ebf5215a66c883eca7915b1b906100259ad56f8
SHA256486d5132c0792e71f10b4777deda57d78da5d442136ac8387eac47757471b0ca
SHA512993a348d630194bf72912bf91330a10bd6eb281809fc5ac7d99f87872eac69adaec95d93ddddecee3b8cf02011b7289f38a6ee6d2bb1796cf79edca364b1907b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5af1866f01712f07032f147d9cdd3a338
SHA117c67acb2bd122ee9d7b358daab4e3dc17fe41f8
SHA25689979f15433a8cfaae4641efd0eae63343b2a9b5e7026ad905dccac06e892f40
SHA512bb39e362a1aa35f9d0edea14cc3d99b22ad066fc57de5badf42c87a689d5f83ed22005901489a400303b43ef9c2ff31058b3a3e3918c659863423f9064e97adb
-
Filesize
225B
MD5ef0b1a7947935481df9d1f86336a8271
SHA1c30d94fb3046c03384ef3f347eaf45b743fa104c
SHA256c72af1bcbcfc2b7c4079543b61b911c6aceeea3cce60e9cb388db7d6271aeb81
SHA512b8691541330c6b439e5a798f640395edbef16eb0d0e2176863fd2993eb280dbb1804502ac57beb872a231bb5ae1b911c7f871abe7c25f86b1f832696deb28963
-
Filesize
225B
MD5a0c75a464b51c6a18a97ab459dad95fe
SHA15ae6675c1f6e1e3c3c197646d28e1e441c1748b5
SHA256eceed9afd6a8f48d0be14819daa6b4e05aaf681aee789cdd255493b8306dcf5a
SHA512da1b52e1c39943b9333b8c6bbf7c2e9495e508a758b88c91a7016651ce2bdbe18741567759aadcae7330832d68431c879b14ce504c6aa148847305ab64c73a57
-
Filesize
225B
MD589f502c1b24d021cefb1653ee1b5c1c3
SHA101ebe857b903090cb124e9888cfe196c1059606a
SHA256340b91a722425c9cda33072f94c6a854d81de24ae374227df7edf7137714213d
SHA512ae1950dbcd620ead481c84a92fbf02d5e42d7bb5c63bbb2d47cd84ba1b606f21ca215009c8c9290702a3fa16dda2b93604b71a7fed8b0788bd6fd2b1c54237fc
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
225B
MD52bca9fa7a4d9c845307a6b9c82592999
SHA19bb67b69966070e13153ff1f5412a3b9c60d5c24
SHA256865a95a6635ac1127dd7bf659974eca9c682ade95aadfbcccd5902dd6556ee41
SHA512a7c0c27e40445891381b6c65b4449d32adc4281df43c52adfc97babd57005e36a1147cc5bfc35c161b027156dbd7e3500be06a2e56fb0ad4fe29e6af7376915c
-
Filesize
225B
MD58efd996305aae55ef61acad8549e9154
SHA18218e991dbaa392880726ecd493dcbf5ce7b2ecf
SHA25627a19d081d8c524ee36bf00dd7979e02da1bab4711dc69f46a76f0c0c0d9312e
SHA51201c84f0cb416821008d86078b1ef0e1cb41df145ecd9d1045a926f7eeca49f75bab066d633b7eebe75017cd3736aa15de0c8ed74c53a14d98d6ae7329d5cf561
-
Filesize
225B
MD59abb3a27e51dbb115611bb26538c95b7
SHA146c6f33262537012bccb95f9314dadffacff8802
SHA256ffa49a67680e08a437b138cc35809645bdf64cbc677acf8135bba50825141b69
SHA51213106330a8c319fe5d9184232cc08ff9c641bfbd6b78cab29ab53f63ec2627a349f27b86f85d3da63bdcd5c72a2ccdce7acb312475d2e9301fcb3153dfcf198a
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
225B
MD5456818225841da52f930bd72ecdf947e
SHA1def79162e361dc93b7de685aad40b02e5cf218eb
SHA256f5bb5fa7ffeb7e598cee678b7bbeb6048da62d4e01ddc79e3034c659d9020963
SHA512df43dd26570da677fadaeeb5e37311f231a56308f9b35aec4fa18192d4c83a80907867f7e5d97bb4c09aeebc9acce9f1589d03e4e0b502f3eb48784c65bd68bd
-
Filesize
225B
MD593764763a87b213e78ebdbf1b225c833
SHA17b48da27e9f9e66c2c2fdb8faaf2d11589f43344
SHA2562a8271c9da564a63bbb1ec46941060b59d16be0bf6cc45f96b9fe62f7366e398
SHA512505b40d9284f2840e14436f3430ef98a8297cd4f1f62cf54023ef2b4ac2283f84839dd6c3682f1e79d3dd2a6ac031161266860aa787dcba7464bf114c48ccc38
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b09d59b8f29adb2ae2d49efcde991314
SHA10e5009274096b0dc917b4f2f515276bb754ed7a1
SHA256664f3049ea8d6b7505efddcb18211c9adc360666dfaa0cbbded856a19c8bb9db
SHA512d7a87258796c92de1b4730cd304a2b53fd39ecfd2731b9bcec0a307c9deff60d3aa58b870be0a2fa796a9eb92b6e20ad586de9fdf37342f4386cb0dab2d5ba35
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394