Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 17:38
Behavioral task
behavioral1
Sample
9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe
Resource
win10v2004-20241007-en
General
-
Target
9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe
-
Size
1.3MB
-
MD5
161d5b005be33be32e848bdfc8cbc152
-
SHA1
9c017e072f2593e9e6ed7ec5b06c00b61eaeca28
-
SHA256
9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f
-
SHA512
2b956d882d745e3d2cd0513a4e6231fc01d161f6726e18d8bacd72f3c79266ecab0e39c7f052c4bb8bf7b50d22c1f8584b80ad5db49ec6c742584128e28b77e8
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3304 4708 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 920 4708 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3280 4708 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 4708 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4360 4708 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3300 4708 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 4708 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 4708 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3736 4708 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3468 4708 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4264 4708 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 4708 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 4708 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 4708 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 4708 schtasks.exe 89 -
resource yara_rule behavioral2/files/0x0007000000023c8e-11.dat dcrat behavioral2/memory/980-13-0x0000000000500000-0x0000000000610000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1612 powershell.exe 3816 powershell.exe 1444 powershell.exe 3316 powershell.exe 4716 powershell.exe 3548 powershell.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation unsecapp.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation unsecapp.exe -
Executes dropped EXE 13 IoCs
pid Process 980 DllCommonsvc.exe 1492 unsecapp.exe 3176 unsecapp.exe 876 unsecapp.exe 3192 unsecapp.exe 3600 unsecapp.exe 1040 unsecapp.exe 224 unsecapp.exe 3492 unsecapp.exe 4644 unsecapp.exe 3544 unsecapp.exe 220 unsecapp.exe 2368 unsecapp.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
flow ioc 19 raw.githubusercontent.com 20 raw.githubusercontent.com 37 raw.githubusercontent.com 38 raw.githubusercontent.com 41 raw.githubusercontent.com 50 raw.githubusercontent.com 51 raw.githubusercontent.com 23 raw.githubusercontent.com 42 raw.githubusercontent.com 43 raw.githubusercontent.com 48 raw.githubusercontent.com 49 raw.githubusercontent.com -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\DiagTrack\Settings\886983d96e3d3e DllCommonsvc.exe File created C:\Windows\twain_32\Registry.exe DllCommonsvc.exe File opened for modification C:\Windows\twain_32\Registry.exe DllCommonsvc.exe File created C:\Windows\twain_32\ee2ad38f3d4382 DllCommonsvc.exe File created C:\Windows\DiagTrack\Settings\csrss.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 12 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings 9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings unsecapp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings unsecapp.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2632 schtasks.exe 2220 schtasks.exe 1872 schtasks.exe 4948 schtasks.exe 2348 schtasks.exe 3736 schtasks.exe 3468 schtasks.exe 3016 schtasks.exe 920 schtasks.exe 4264 schtasks.exe 2620 schtasks.exe 3300 schtasks.exe 3304 schtasks.exe 3280 schtasks.exe 4360 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 980 DllCommonsvc.exe 980 DllCommonsvc.exe 980 DllCommonsvc.exe 980 DllCommonsvc.exe 980 DllCommonsvc.exe 1612 powershell.exe 1444 powershell.exe 3316 powershell.exe 3316 powershell.exe 3548 powershell.exe 3548 powershell.exe 3816 powershell.exe 3816 powershell.exe 3548 powershell.exe 4716 powershell.exe 4716 powershell.exe 1612 powershell.exe 1612 powershell.exe 4716 powershell.exe 1492 unsecapp.exe 1492 unsecapp.exe 1444 powershell.exe 3816 powershell.exe 3316 powershell.exe 3176 unsecapp.exe 876 unsecapp.exe 3192 unsecapp.exe 3600 unsecapp.exe 1040 unsecapp.exe 224 unsecapp.exe 3492 unsecapp.exe 4644 unsecapp.exe 3544 unsecapp.exe 220 unsecapp.exe 2368 unsecapp.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 980 DllCommonsvc.exe Token: SeDebugPrivilege 1612 powershell.exe Token: SeDebugPrivilege 1444 powershell.exe Token: SeDebugPrivilege 3548 powershell.exe Token: SeDebugPrivilege 3316 powershell.exe Token: SeDebugPrivilege 1492 unsecapp.exe Token: SeDebugPrivilege 3816 powershell.exe Token: SeDebugPrivilege 4716 powershell.exe Token: SeDebugPrivilege 3176 unsecapp.exe Token: SeDebugPrivilege 876 unsecapp.exe Token: SeDebugPrivilege 3192 unsecapp.exe Token: SeDebugPrivilege 3600 unsecapp.exe Token: SeDebugPrivilege 1040 unsecapp.exe Token: SeDebugPrivilege 224 unsecapp.exe Token: SeDebugPrivilege 3492 unsecapp.exe Token: SeDebugPrivilege 4644 unsecapp.exe Token: SeDebugPrivilege 3544 unsecapp.exe Token: SeDebugPrivilege 220 unsecapp.exe Token: SeDebugPrivilege 2368 unsecapp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2176 wrote to memory of 3248 2176 9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe 83 PID 2176 wrote to memory of 3248 2176 9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe 83 PID 2176 wrote to memory of 3248 2176 9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe 83 PID 3248 wrote to memory of 5004 3248 WScript.exe 84 PID 3248 wrote to memory of 5004 3248 WScript.exe 84 PID 3248 wrote to memory of 5004 3248 WScript.exe 84 PID 5004 wrote to memory of 980 5004 cmd.exe 88 PID 5004 wrote to memory of 980 5004 cmd.exe 88 PID 980 wrote to memory of 1444 980 DllCommonsvc.exe 106 PID 980 wrote to memory of 1444 980 DllCommonsvc.exe 106 PID 980 wrote to memory of 4716 980 DllCommonsvc.exe 107 PID 980 wrote to memory of 4716 980 DllCommonsvc.exe 107 PID 980 wrote to memory of 3316 980 DllCommonsvc.exe 108 PID 980 wrote to memory of 3316 980 DllCommonsvc.exe 108 PID 980 wrote to memory of 3816 980 DllCommonsvc.exe 109 PID 980 wrote to memory of 3816 980 DllCommonsvc.exe 109 PID 980 wrote to memory of 1612 980 DllCommonsvc.exe 110 PID 980 wrote to memory of 1612 980 DllCommonsvc.exe 110 PID 980 wrote to memory of 3548 980 DllCommonsvc.exe 112 PID 980 wrote to memory of 3548 980 DllCommonsvc.exe 112 PID 980 wrote to memory of 1492 980 DllCommonsvc.exe 117 PID 980 wrote to memory of 1492 980 DllCommonsvc.exe 117 PID 1492 wrote to memory of 1096 1492 unsecapp.exe 128 PID 1492 wrote to memory of 1096 1492 unsecapp.exe 128 PID 1096 wrote to memory of 1416 1096 cmd.exe 130 PID 1096 wrote to memory of 1416 1096 cmd.exe 130 PID 1096 wrote to memory of 3176 1096 cmd.exe 132 PID 1096 wrote to memory of 3176 1096 cmd.exe 132 PID 3176 wrote to memory of 936 3176 unsecapp.exe 134 PID 3176 wrote to memory of 936 3176 unsecapp.exe 134 PID 936 wrote to memory of 2680 936 cmd.exe 136 PID 936 wrote to memory of 2680 936 cmd.exe 136 PID 936 wrote to memory of 876 936 cmd.exe 140 PID 936 wrote to memory of 876 936 cmd.exe 140 PID 876 wrote to memory of 2240 876 unsecapp.exe 143 PID 876 wrote to memory of 2240 876 unsecapp.exe 143 PID 2240 wrote to memory of 3800 2240 cmd.exe 145 PID 2240 wrote to memory of 3800 2240 cmd.exe 145 PID 2240 wrote to memory of 3192 2240 cmd.exe 147 PID 2240 wrote to memory of 3192 2240 cmd.exe 147 PID 3192 wrote to memory of 1300 3192 unsecapp.exe 149 PID 3192 wrote to memory of 1300 3192 unsecapp.exe 149 PID 1300 wrote to memory of 5044 1300 cmd.exe 151 PID 1300 wrote to memory of 5044 1300 cmd.exe 151 PID 1300 wrote to memory of 3600 1300 cmd.exe 153 PID 1300 wrote to memory of 3600 1300 cmd.exe 153 PID 3600 wrote to memory of 440 3600 unsecapp.exe 156 PID 3600 wrote to memory of 440 3600 unsecapp.exe 156 PID 440 wrote to memory of 4876 440 cmd.exe 158 PID 440 wrote to memory of 4876 440 cmd.exe 158 PID 440 wrote to memory of 1040 440 cmd.exe 160 PID 440 wrote to memory of 1040 440 cmd.exe 160 PID 1040 wrote to memory of 2540 1040 unsecapp.exe 162 PID 1040 wrote to memory of 2540 1040 unsecapp.exe 162 PID 2540 wrote to memory of 4568 2540 cmd.exe 164 PID 2540 wrote to memory of 4568 2540 cmd.exe 164 PID 2540 wrote to memory of 224 2540 cmd.exe 166 PID 2540 wrote to memory of 224 2540 cmd.exe 166 PID 224 wrote to memory of 412 224 unsecapp.exe 168 PID 224 wrote to memory of 412 224 unsecapp.exe 168 PID 412 wrote to memory of 1960 412 cmd.exe 170 PID 412 wrote to memory of 1960 412 cmd.exe 170 PID 412 wrote to memory of 3492 412 cmd.exe 172 PID 412 wrote to memory of 3492 412 cmd.exe 172 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe"C:\Users\Admin\AppData\Local\Temp\9ba3e77000fac7ff95ed2bcb2766cc2bf261725641f946536e4cd59cdf3fd66f.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\twain_32\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DiagTrack\Settings\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Documents\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
-
C:\Users\All Users\Documents\unsecapp.exe"C:\Users\All Users\Documents\unsecapp.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2Odt5WJZ2f.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1416
-
-
C:\Users\All Users\Documents\unsecapp.exe"C:\Users\All Users\Documents\unsecapp.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rd8mWnFnEV.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2680
-
-
C:\Users\All Users\Documents\unsecapp.exe"C:\Users\All Users\Documents\unsecapp.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4Tm0GxqeGU.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3800
-
-
C:\Users\All Users\Documents\unsecapp.exe"C:\Users\All Users\Documents\unsecapp.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ph6jqiBtuj.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:5044
-
-
C:\Users\All Users\Documents\unsecapp.exe"C:\Users\All Users\Documents\unsecapp.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kyAhxuXJBD.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4876
-
-
C:\Users\All Users\Documents\unsecapp.exe"C:\Users\All Users\Documents\unsecapp.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vkfoWdc5zM.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4568
-
-
C:\Users\All Users\Documents\unsecapp.exe"C:\Users\All Users\Documents\unsecapp.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0SbqORFfit.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1960
-
-
C:\Users\All Users\Documents\unsecapp.exe"C:\Users\All Users\Documents\unsecapp.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3492 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X8VSEkwS9E.bat"20⤵PID:3692
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:3680
-
-
C:\Users\All Users\Documents\unsecapp.exe"C:\Users\All Users\Documents\unsecapp.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4644 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\c0ZYbu3Enn.bat"22⤵PID:1760
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1604
-
-
C:\Users\All Users\Documents\unsecapp.exe"C:\Users\All Users\Documents\unsecapp.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3544 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vkfoWdc5zM.bat"24⤵PID:644
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1048
-
-
C:\Users\All Users\Documents\unsecapp.exe"C:\Users\All Users\Documents\unsecapp.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xghrCifyI9.bat"26⤵PID:2532
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:2912
-
-
C:\Users\All Users\Documents\unsecapp.exe"C:\Users\All Users\Documents\unsecapp.exe"27⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Windows\twain_32\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Windows\twain_32\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Windows\twain_32\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\DiagTrack\Settings\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\DiagTrack\Settings\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\DiagTrack\Settings\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Documents\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\All Users\Documents\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Documents\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\providercommon\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\providercommon\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\providercommon\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Default User\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
206B
MD5e982d1380ff635daa6bbac9043dd8210
SHA1d5663dc9879d629d95ab038645f9e5dcb1a41d09
SHA256d9e9d838c6b212a6e2b87b37199d95c6fd7476fa2002dfa5dc31243be83f2452
SHA51231e8677b1014a14729d167b85d715906f1db43b892abeb99d0c5c592e749619ac755ea8f94c57038d629d32dfbb29aacfb4a41288c8c385462d761212a61924f
-
Filesize
206B
MD5a40ec34b583a17053fc67cc3df3f8906
SHA1b65618a05eef6d59560ba63000f90cb72adbbc9a
SHA256a5f433bfca815eddcebb7b99d8ca5e6ad6275e7135404026ad90942778899893
SHA512b04f26578be02c2f3b673b79f18442900b6671e3f8be0ace43d22980f8f9f5c66f9fc7913bba2be11cc70c9e93cbbfe2bdd89f68c94b6c89c1e01d5071fd54ff
-
Filesize
206B
MD5848e5fa60e1ffee7136c1b9de43c9ae7
SHA1ba3c6967934b03bfab97a437234716454a6cdb35
SHA2569ad8f17fc30ffa34f1a42155da8257d07c2640aa131f6b43b039c8fa164be8c8
SHA5127cf50b45337aeec241b5ff483312af3cc679b0d206eff1c0dcf8f4a4a2050c2ab69a317622f89fe206f9c81bce4b3c90ed8e2d6f8b7a253a4f5811a207345b5c
-
Filesize
206B
MD5316eeeb2c9640d6e10454e448bb58705
SHA1f82fcd682194992138e3bc430f7004e4478dfe5a
SHA2563d62719d341cc0b35b340ee0fc4352006f239c364bdde20ea0500d83fb369392
SHA512488c247eea0be09b42e796a4ceddee227e76971564bf6d16b83a13b33118710985d44a0d3cb70d01a572d97ba47060f4496f52680c383be423a688b17973ba05
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
206B
MD5bac3850013bb19129150078b060c19a8
SHA1f549ed71b4dd4a51f2ef9cf99b5edf5500a03c04
SHA2561c6cb97412a5624a76911fcc36e569312b2fb656c6f82dd82992379a77db9e17
SHA512de28346e48f07db73b5c036e7b4d4800b2927d32be1260f346ab5d91e10ae0067538334320f526afadc0f574322e0c30b67d6e1418b84508828f3e244d59d5eb
-
Filesize
206B
MD5f141ab0fbcf383393d79980f596f917c
SHA16e92a8e64196aad530d00f87b009b5733ffdfdfe
SHA256416b867241afb98229e39d8617e21bd286376d626781ef2c5e347851a04ad88a
SHA512b01c0c60b8ed18089499115d8f399518cb856996f42ab6b4ab9d6521a2fca6565b463d732097207859000af1a0d30f3e8e02d9d513606b3b2be54bdeb572c5ed
-
Filesize
206B
MD58c75ad4f3f270ae03678dd8362142ad3
SHA165724deac9a92286e2394acd2751ed6d256d8bb9
SHA256d7a2ebaa5bd35d3405ec4143c559c1a1e802e05fb117885615a837ffef7b66c1
SHA51239b2908a507fe0da27b118c948b4506f38d6fbee6ab8bcafb6d418cd2d6f8d98ca3ce78bd2883ec61726c072ff537890bcfb0f806ccd3c0148341cdc583deec9
-
Filesize
206B
MD50a7d58de5e98bd38394bb4b290704001
SHA1b0b3e411d47027bbec71f00a15c34368beafb7f5
SHA256d8bf3c166738771fb981760e94384960a046b952cc2d4ec8746a6cc45909fc72
SHA5122cbf93545bf8031984134a4d6a4af6f2f6ec6a409ef511a931fe5dbff35ba626ae9a27cc3d088d9baac04cb2c937c21cfbf12de5e850ab10e0971253621ea3fb
-
Filesize
206B
MD5c4b31d972321447cae1fcfe59bb39da8
SHA1e8a1291d57ad8fa8628e2cd0fdafa974db52f5b8
SHA2566b96b8828efbfbac938e228c6e2f111aa1278ce935f135592777a13fc405cd3b
SHA512c946de15798a26b321131b4fda4a06bdeae388dbf0d548b14c6b88ec3be2aeb681b529f4b24ba3859335bd4ef9a9a8d5d56919a50f29852cde3a0d84db3147de
-
Filesize
206B
MD55ebcf2f62b97858993f8f49d7325609d
SHA1520997c997b25183647c41cc42d44548802a7ce5
SHA256fe1921264d48be564e15f610eaa1704a7e271156570d88e3148e26f1ef626818
SHA51220b678fc61edb0ae0ffc9065917135a8c6a7299b190333af49b0a3eb9963242e10ce2368b04e2349f8b96bcaa0c5cb36064c4d2f671e51ff3003b27756568399
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478