Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 17:38
Behavioral task
behavioral1
Sample
9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe
Resource
win10v2004-20241007-en
General
-
Target
9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe
-
Size
1.3MB
-
MD5
161d5b005be33be32e848bdfc8cbc152
-
SHA1
9c017e072f2593e9e6ed7ec5b06c00b61eaeca28
-
SHA256
9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f
-
SHA512
2b956d882d745e3d2cd0513a4e6231fc01d161f6726e18d8bacd72f3c79266ecab0e39c7f052c4bb8bf7b50d22c1f8584b80ad5db49ec6c742584128e28b77e8
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2312 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2312 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2312 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 2312 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 2312 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 2312 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2312 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 2312 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 2312 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 2312 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 2312 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 2312 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2312 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2312 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 648 2312 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 2312 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2312 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 2312 schtasks.exe 32 -
resource yara_rule behavioral1/files/0x0009000000016d1b-9.dat dcrat behavioral1/memory/2056-13-0x00000000001A0000-0x00000000002B0000-memory.dmp dcrat behavioral1/memory/2160-73-0x0000000000BF0000-0x0000000000D00000-memory.dmp dcrat behavioral1/memory/1808-132-0x00000000000B0000-0x00000000001C0000-memory.dmp dcrat behavioral1/memory/2476-192-0x00000000000D0000-0x00000000001E0000-memory.dmp dcrat behavioral1/memory/2544-252-0x0000000001030000-0x0000000001140000-memory.dmp dcrat behavioral1/memory/2056-490-0x0000000001190000-0x00000000012A0000-memory.dmp dcrat behavioral1/memory/2916-610-0x0000000000310000-0x0000000000420000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 324 powershell.exe 2028 powershell.exe 1992 powershell.exe 1272 powershell.exe 1400 powershell.exe 1200 powershell.exe 2240 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2056 DllCommonsvc.exe 2160 System.exe 1808 System.exe 2476 System.exe 2544 System.exe 1988 System.exe 3044 System.exe 2020 System.exe 2056 System.exe 2260 System.exe 2916 System.exe -
Loads dropped DLL 2 IoCs
pid Process 2776 cmd.exe 2776 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 4 raw.githubusercontent.com 5 raw.githubusercontent.com 13 raw.githubusercontent.com 17 raw.githubusercontent.com 21 raw.githubusercontent.com 25 raw.githubusercontent.com 39 raw.githubusercontent.com 9 raw.githubusercontent.com 28 raw.githubusercontent.com 32 raw.githubusercontent.com 35 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Common Files\System\ja-JP\audiodg.exe DllCommonsvc.exe File created C:\Program Files\Common Files\System\ja-JP\42af1c969fbb7b DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\886983d96e3d3e DllCommonsvc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\ServiceProfiles\System.exe DllCommonsvc.exe File opened for modification C:\Windows\ServiceProfiles\System.exe DllCommonsvc.exe File created C:\Windows\ServiceProfiles\27d1bcfc3c54e0 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2640 schtasks.exe 2952 schtasks.exe 648 schtasks.exe 2688 schtasks.exe 2304 schtasks.exe 2020 schtasks.exe 1592 schtasks.exe 3004 schtasks.exe 2860 schtasks.exe 2644 schtasks.exe 2476 schtasks.exe 2512 schtasks.exe 2068 schtasks.exe 2612 schtasks.exe 2736 schtasks.exe 2296 schtasks.exe 2528 schtasks.exe 1668 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2056 DllCommonsvc.exe 1992 powershell.exe 324 powershell.exe 1272 powershell.exe 1400 powershell.exe 2240 powershell.exe 1200 powershell.exe 2028 powershell.exe 2160 System.exe 1808 System.exe 2476 System.exe 2544 System.exe 1988 System.exe 3044 System.exe 2020 System.exe 2056 System.exe 2260 System.exe 2916 System.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 2056 DllCommonsvc.exe Token: SeDebugPrivilege 1992 powershell.exe Token: SeDebugPrivilege 324 powershell.exe Token: SeDebugPrivilege 1272 powershell.exe Token: SeDebugPrivilege 1400 powershell.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeDebugPrivilege 1200 powershell.exe Token: SeDebugPrivilege 2028 powershell.exe Token: SeDebugPrivilege 2160 System.exe Token: SeDebugPrivilege 1808 System.exe Token: SeDebugPrivilege 2476 System.exe Token: SeDebugPrivilege 2544 System.exe Token: SeDebugPrivilege 1988 System.exe Token: SeDebugPrivilege 3044 System.exe Token: SeDebugPrivilege 2020 System.exe Token: SeDebugPrivilege 2056 System.exe Token: SeDebugPrivilege 2260 System.exe Token: SeDebugPrivilege 2916 System.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2288 wrote to memory of 2120 2288 9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe 28 PID 2288 wrote to memory of 2120 2288 9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe 28 PID 2288 wrote to memory of 2120 2288 9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe 28 PID 2288 wrote to memory of 2120 2288 9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe 28 PID 2120 wrote to memory of 2776 2120 WScript.exe 29 PID 2120 wrote to memory of 2776 2120 WScript.exe 29 PID 2120 wrote to memory of 2776 2120 WScript.exe 29 PID 2120 wrote to memory of 2776 2120 WScript.exe 29 PID 2776 wrote to memory of 2056 2776 cmd.exe 31 PID 2776 wrote to memory of 2056 2776 cmd.exe 31 PID 2776 wrote to memory of 2056 2776 cmd.exe 31 PID 2776 wrote to memory of 2056 2776 cmd.exe 31 PID 2056 wrote to memory of 1272 2056 DllCommonsvc.exe 51 PID 2056 wrote to memory of 1272 2056 DllCommonsvc.exe 51 PID 2056 wrote to memory of 1272 2056 DllCommonsvc.exe 51 PID 2056 wrote to memory of 1400 2056 DllCommonsvc.exe 52 PID 2056 wrote to memory of 1400 2056 DllCommonsvc.exe 52 PID 2056 wrote to memory of 1400 2056 DllCommonsvc.exe 52 PID 2056 wrote to memory of 1200 2056 DllCommonsvc.exe 53 PID 2056 wrote to memory of 1200 2056 DllCommonsvc.exe 53 PID 2056 wrote to memory of 1200 2056 DllCommonsvc.exe 53 PID 2056 wrote to memory of 2240 2056 DllCommonsvc.exe 54 PID 2056 wrote to memory of 2240 2056 DllCommonsvc.exe 54 PID 2056 wrote to memory of 2240 2056 DllCommonsvc.exe 54 PID 2056 wrote to memory of 324 2056 DllCommonsvc.exe 55 PID 2056 wrote to memory of 324 2056 DllCommonsvc.exe 55 PID 2056 wrote to memory of 324 2056 DllCommonsvc.exe 55 PID 2056 wrote to memory of 2028 2056 DllCommonsvc.exe 56 PID 2056 wrote to memory of 2028 2056 DllCommonsvc.exe 56 PID 2056 wrote to memory of 2028 2056 DllCommonsvc.exe 56 PID 2056 wrote to memory of 1992 2056 DllCommonsvc.exe 57 PID 2056 wrote to memory of 1992 2056 DllCommonsvc.exe 57 PID 2056 wrote to memory of 1992 2056 DllCommonsvc.exe 57 PID 2056 wrote to memory of 1940 2056 DllCommonsvc.exe 65 PID 2056 wrote to memory of 1940 2056 DllCommonsvc.exe 65 PID 2056 wrote to memory of 1940 2056 DllCommonsvc.exe 65 PID 1940 wrote to memory of 1308 1940 cmd.exe 67 PID 1940 wrote to memory of 1308 1940 cmd.exe 67 PID 1940 wrote to memory of 1308 1940 cmd.exe 67 PID 1940 wrote to memory of 2160 1940 cmd.exe 68 PID 1940 wrote to memory of 2160 1940 cmd.exe 68 PID 1940 wrote to memory of 2160 1940 cmd.exe 68 PID 2160 wrote to memory of 2672 2160 System.exe 71 PID 2160 wrote to memory of 2672 2160 System.exe 71 PID 2160 wrote to memory of 2672 2160 System.exe 71 PID 2672 wrote to memory of 2596 2672 cmd.exe 73 PID 2672 wrote to memory of 2596 2672 cmd.exe 73 PID 2672 wrote to memory of 2596 2672 cmd.exe 73 PID 2672 wrote to memory of 1808 2672 cmd.exe 74 PID 2672 wrote to memory of 1808 2672 cmd.exe 74 PID 2672 wrote to memory of 1808 2672 cmd.exe 74 PID 1808 wrote to memory of 3016 1808 System.exe 75 PID 1808 wrote to memory of 3016 1808 System.exe 75 PID 1808 wrote to memory of 3016 1808 System.exe 75 PID 3016 wrote to memory of 1984 3016 cmd.exe 77 PID 3016 wrote to memory of 1984 3016 cmd.exe 77 PID 3016 wrote to memory of 1984 3016 cmd.exe 77 PID 3016 wrote to memory of 2476 3016 cmd.exe 78 PID 3016 wrote to memory of 2476 3016 cmd.exe 78 PID 3016 wrote to memory of 2476 3016 cmd.exe 78 PID 2476 wrote to memory of 1316 2476 System.exe 79 PID 2476 wrote to memory of 1316 2476 System.exe 79 PID 2476 wrote to memory of 1316 2476 System.exe 79 PID 1316 wrote to memory of 1728 1316 cmd.exe 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe"C:\Users\Admin\AppData\Local\Temp\9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ServiceProfiles\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\System\ja-JP\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sdnzbYHJb4.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1308
-
-
C:\Windows\ServiceProfiles\System.exe"C:\Windows\ServiceProfiles\System.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Gy1gqmGK9f.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2596
-
-
C:\Windows\ServiceProfiles\System.exe"C:\Windows\ServiceProfiles\System.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fg7ffKrc0I.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1984
-
-
C:\Windows\ServiceProfiles\System.exe"C:\Windows\ServiceProfiles\System.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1bQudXBuXp.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1728
-
-
C:\Windows\ServiceProfiles\System.exe"C:\Windows\ServiceProfiles\System.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iS8tBRk2Vg.bat"13⤵PID:2636
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2744
-
-
C:\Windows\ServiceProfiles\System.exe"C:\Windows\ServiceProfiles\System.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gSW9k5bhgR.bat"15⤵PID:1832
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1208
-
-
C:\Windows\ServiceProfiles\System.exe"C:\Windows\ServiceProfiles\System.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Mw1PlbJmoj.bat"17⤵PID:896
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1200
-
-
C:\Windows\ServiceProfiles\System.exe"C:\Windows\ServiceProfiles\System.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CWxqMEPA9M.bat"19⤵PID:1816
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2864
-
-
C:\Windows\ServiceProfiles\System.exe"C:\Windows\ServiceProfiles\System.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cSLzsZ1i8q.bat"21⤵PID:1972
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2540
-
-
C:\Windows\ServiceProfiles\System.exe"C:\Windows\ServiceProfiles\System.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SK7IuFDp7o.bat"23⤵PID:400
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1312
-
-
C:\Windows\ServiceProfiles\System.exe"C:\Windows\ServiceProfiles\System.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iqKdioc4MG.bat"25⤵PID:1884
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:1308
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Windows\ServiceProfiles\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Windows\ServiceProfiles\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Program Files\Common Files\System\ja-JP\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\Common Files\System\ja-JP\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\Program Files\Common Files\System\ja-JP\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56261cd1b38d4d7d8cb087376677eca63
SHA1504558384324216bbf19b8f84b65b23ed81410fe
SHA256a866e19ccd37414c676360855f9e26f3d839c916bf8ffec64007eca09e2c9ce2
SHA512a098f1c0c61237226f8ea922b5d11a356f741c1fed24904814d4f9c5b3a4a60bb7f3c0da8b2c6e662c076370b9d06ab21d087aee163e0d1ac8b5b6f545f242a4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f1bc665e3133831f3a75aa97d7c3cefe
SHA10962ea842d382bf8789ccefdba52f7a7e6bd5e06
SHA25690b4580cf4e63219626378320a651f52ef7473ed006369a1cf56bfdd5792b145
SHA51271f0f921da08360abf804e5c88f15d8ff7537a78b90d0f5e2cdfaff4fe799b1d450fcab984c40143023936e41585f9174a9fa5366d57316c89db3288aabb3fd2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58bb464ad1500bc826e306e14b2f81947
SHA1c10a46a1c4fac4cac7d135fb289a1d559df2011a
SHA2569d65f86c423cf7b010b22f498699b1109bdf92903df704bc43213535fab3071d
SHA512dfc6fe22fe9cb8b8705176d924105b9cf07c27aab4235496d0d46056056e049593beadfadc42c29d5e5f24bfdaa0a5c5c57851c025f88662e9e8c77b7fa7a10d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52513cd897ef51d41d7ffb6c2b1af2e9b
SHA11e30e483e88cca87cb621c58c81ed9c5632cab85
SHA256981146fcba4d096daaf0fd75762cd1029318e474a95e2a6fda793decf1d63c28
SHA512e6f30d810a07bd573836515db979a3f03f86c62f8afecd353e0ff3b16fbf2501e7ab59a5a7316f81de262b687ce9277eb8ab30bf0909eb2db461f9ae795f8c67
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59855ac26f1311eff11bc3aaff3b3540f
SHA156ab7ee79cb3b35ecb003c636ff2c2ea8484ea3d
SHA25652988d636f45c167040539f13c5a3f4028975ae965f3a665ad8da11dc47bff93
SHA51253cc844ace09110f3576905cd752ca418133f65ba9a2dec4810d84bb355166394be777eb1bd186be0e8ee531d761aab0e83073eeceff521744982165ec679c47
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD523995508c8ca921fbf1bdc986cb66f26
SHA18c1873cf8c5334d1880f2fbaa5c4fb9e3d9da03f
SHA25631e00702442d1bdb124f080f274e24a0f0fcb516ae58fa437a6c211ada6c77d1
SHA5128199cee1910a900c2d265ddc74fec7f747bb0cfae929277f654d07c687927f3aa8cb81989041c655e1a2dabe8cb51d01ace6a30c07f6bc0461bb2e49bed4121d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD533a1b884f09131cfbe709cd808914ef0
SHA16fc22af0b7ce471d4c9c43d6acef801117bda2c3
SHA256ca4668116427f2cd6a53762e283e3f938988ac71f42a35d84581db5d1ba1354d
SHA5122558e6b394c654546645607696fedf4deea2d2581f537e5159c6d2809b3ec37f019fef8fb28140b0606075ba1978abe5600680e18bf7788ddc347b01555f2861
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5808547ae179f70468e2663d02fa5fd65
SHA1f1595d2fe24fc15a642c20124cc57ab676f7fbb1
SHA25602984442c4ff5ce5ed633dd41d1a4612c53d29a8db602fef128ecf67e2bc604a
SHA51282d0374acf56badf711af0c9f202485f8206871d1ebfa85f24a2eb872bcc7811031454acef650d6d49601bc5d90cfaf731de499c327e3fc52aad7d3e658a239a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dd2158dabd449c479ded5c9a9bcf62e4
SHA1a0059b6caeb88c95df0f092c427179eafcd7409f
SHA256de9d9893bf3995222334403a196789a25ce49427989a7c5383769ed98fbd6f11
SHA51291f53e35ea59fa9dec52540d84242654ffc28587ebc94e00a53420af6a15f42a9b8022843de093f3231a10539525ee99c0a5cfd3f6bb398bbd1be8f5f610c1c2
-
Filesize
202B
MD577067a339717b26846927edb7706c006
SHA1a99e3cf90226aea6b41bab51abdec4ca41735c5e
SHA2567665b2d12a5e6e85d19028dfd65ff33ec4fd231aebb8becfa70912c955664eff
SHA5122bd78e343a804b3d5d66d2c2c88870dc08d68185c047c59c151de21305bbb266aecf88475b2bfdf37c9b897671182bdeb1687d5453059ac81ae6532b925723ad
-
Filesize
202B
MD5abe8f339331cbcc25cd9bd728bf606a8
SHA160040930c3b815cd2481d12920b373e48f6812c2
SHA256f7ee313b89baaa3262782a09663b4a2f479a54e0474d10cc2369d18c70f072c6
SHA5127202395393028bf542d9198a8371131494ced5649a15018a92017aae0f146d59dab5116fdf1dc09871d0e8f7f029ce6df3298e99814b4e603396e5e71bd005d2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
202B
MD58f6b2115e7f04dfca4671b7015a9fdcd
SHA12a083212644e2b037d4d02787ea47cf7fd686001
SHA2565f09cae5a934826ef0ce1323443e2c7327227d4321b631d9bcdffc882c70febb
SHA512f16daa82b36969a6ee314d9b0ad688f247d8ac01904e8400dca807a0b2e7fbdfea243ec26abc6b23d56220a6d4e252d3ebbeceace062c33f2a51213550e264bf
-
Filesize
202B
MD5589e57ad3f1dbade27c1d13042e25d93
SHA15d89741281b2def8317facac563936893378383f
SHA256f6e93e166a17f092de7d0af0a0c2c374b20deb318b76b1d4fe879e0ea64184d8
SHA512f14023aca8b4fa8fe8dc78dac5b3cd993a037a85addbe0ef0c84dd46914469b09bf087654b757ac6904d3a14d62b8a7781364a60d2ae613a5ec73a468f6fd49e
-
Filesize
202B
MD59b87b6fcc4e0e806243a7b2036ef7e27
SHA131ea1470c046c94d0d01d3b7e79030a4f41c17c8
SHA256a7b1bc7e3bbef78315060b02151c0650a3951fd69c5d30538c8665473be7afdf
SHA512bc859085224f0abdc330673078b615e43185ec8f64167a91105d3aaf1bf95975b48559b5925e69ce595acff96900b46544d04f6d04a7e718ac9d96c652130e94
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
202B
MD5ba2255c0050ce2b1763223ef6d43707f
SHA1560a1bb42e4e2fdcdef051bf70f2cb79b73e868f
SHA256b346cb2305e15c510ec367e385ef021fb8da31c9be68ef02ba70d6a0e35a63da
SHA51299579b8618602044e1cf7951705a7f37ef079946d4667fad4a38f35115c93cd69048d58f773d00ba285056936b4698390ea7250eca0a49638a977253067903b0
-
Filesize
202B
MD5a3939fa1b3f67809c7be390f74c7c6f3
SHA1c78fad69da60e4445e76ca431c3a05081817eb3e
SHA256efe9816809ab16e3045956cfb5af7b3d132e4b66a06dcee66f2e50c9b5c8cf16
SHA512c597073d0f70fcceee3db62e1ab0577982e351dd170835f94d90ee74a36bc4d6bd54629ab5e0d08b3bb1ea91562880d756b3e129c52714211f360cd446d33142
-
Filesize
202B
MD50cebe2a306bcca4c789bf50cc0bbeb83
SHA16ce9e62efcf0b614d5dbc7f092c92fa1f9f7a768
SHA256617eeb7257020cc9475842c2b30afcbb6a4f95608e68d78ff14a7d3364772de1
SHA5120c3040a3316bf40ef2ab54f8204bfe85acb616fbdbf74e287af1605dd5f5e4fa61ad6464f803e0a4a52717b46404fda87c15dd7ca63af9a90f5153643cd28a93
-
Filesize
202B
MD55ef9ae6c81fa2056b7d596eec8672fbe
SHA1a752ca4dc6d7e7f5c34d54191473712a03a51e0f
SHA256a5a80b43776a12739f48d62406c86b3f1b3a9283e3f36c3fc3d112e81dd54c56
SHA512a08f67bcb71f4bbefe0c0821201d74ca8309cfda1e2f74ebe2fc9ad73b82983e80f7b6305bf0346f61bb2f3110f736011f746cb777b06b030db5e62bdc12a3b4
-
Filesize
202B
MD518dfa9200df4ca90fda94efdf7d3a341
SHA1c1e6b3443e7fafde9eb1a86da07a192d9206ebf7
SHA256a0c482779834b37d17f0907c3e93f00a55377918979039d7d07538de2a556e87
SHA51208f0282c199cde2826007856f09c4474ec7eafff46d04e17a34bedc1a66794f81ac2d20ec07e78bf3504aeb1ac014763a7ff71ad47752865a0807154cc3c21ba
-
Filesize
202B
MD536277f8913831ae74b72ce48cef20a45
SHA19f201c71147a33b3dc95e80b00c5917a6a557d78
SHA256bd726e62f929f416b2d055dd741148779ea144059ee34cc88e78616d296b603a
SHA512ac73903f111ec870224553deb3eccde3cf298e9e6b6e7e2058285a9383f2a83636c8b99be51335880a52ec7c28add29efb84a3d10e5b556f8c455a3f4bda3bfd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f28e21653eb4c7c3ba535776eadddc00
SHA1b48bdac121455063d0bd0cd356399acc03d7800d
SHA2567082aebf8aab1e4309a0a898a87ad29e010e5ebabba387fef9d7a93285e0190a
SHA51283d17ef230067e6ddba7a3ee4eeba4b81c9763de437a3aac4ea4de9e2425db2944627ab6ac4cd6af768447daeb74af81c2e9b35a4c698e79c1315fc1109646c3
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394