Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 16:47
Behavioral task
behavioral1
Sample
edd84255835c79c57e078dda2a58c4bef0266a9ad2133030301f8501252d6bc3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
edd84255835c79c57e078dda2a58c4bef0266a9ad2133030301f8501252d6bc3.exe
Resource
win10v2004-20241007-en
General
-
Target
edd84255835c79c57e078dda2a58c4bef0266a9ad2133030301f8501252d6bc3.exe
-
Size
1.3MB
-
MD5
b10a2cc89ffe888291025739e3c48fa4
-
SHA1
c4529d26b58f4da2f952b7d1aef405f238c879db
-
SHA256
edd84255835c79c57e078dda2a58c4bef0266a9ad2133030301f8501252d6bc3
-
SHA512
a427430906a612187c545263fe8e8dfa334ba9738b6d3d901c06a27eedea0dba32eea6427e6a59d8d21b2a45c2a86b227610183a4d9ade353590c271de2b32b5
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4776 1168 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3984 1168 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 1168 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 1168 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3172 1168 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 1168 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 1168 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4820 1168 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4168 1168 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4944 1168 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4248 1168 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4392 1168 schtasks.exe 90 -
resource yara_rule behavioral2/files/0x0007000000023cc0-11.dat dcrat behavioral2/memory/5000-13-0x0000000000CE0000-0x0000000000DF0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2724 powershell.exe 5020 powershell.exe 4216 powershell.exe 2260 powershell.exe 1496 powershell.exe -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation edd84255835c79c57e078dda2a58c4bef0266a9ad2133030301f8501252d6bc3.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dwm.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dwm.exe -
Executes dropped EXE 14 IoCs
pid Process 5000 DllCommonsvc.exe 4824 dwm.exe 4108 dwm.exe 900 dwm.exe 4868 dwm.exe 3656 dwm.exe 2556 dwm.exe 4592 dwm.exe 1500 dwm.exe 3328 dwm.exe 4700 dwm.exe 5052 dwm.exe 1196 dwm.exe 3032 dwm.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 55 raw.githubusercontent.com 14 raw.githubusercontent.com 15 raw.githubusercontent.com 17 raw.githubusercontent.com 20 raw.githubusercontent.com 38 raw.githubusercontent.com 40 raw.githubusercontent.com 39 raw.githubusercontent.com 43 raw.githubusercontent.com 45 raw.githubusercontent.com 50 raw.githubusercontent.com 53 raw.githubusercontent.com 44 raw.githubusercontent.com 54 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\lsass.exe DllCommonsvc.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\6203df4a6bafc7 DllCommonsvc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\bcastdvr\dwm.exe DllCommonsvc.exe File created C:\Windows\bcastdvr\6cb0b6c459d5d3 DllCommonsvc.exe File created C:\Windows\bcastdvr\dwm.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language edd84255835c79c57e078dda2a58c4bef0266a9ad2133030301f8501252d6bc3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings edd84255835c79c57e078dda2a58c4bef0266a9ad2133030301f8501252d6bc3.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dwm.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dwm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4820 schtasks.exe 4944 schtasks.exe 4248 schtasks.exe 4776 schtasks.exe 3984 schtasks.exe 5080 schtasks.exe 2488 schtasks.exe 1480 schtasks.exe 2668 schtasks.exe 3172 schtasks.exe 4168 schtasks.exe 4392 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 5000 DllCommonsvc.exe 5000 DllCommonsvc.exe 5000 DllCommonsvc.exe 2260 powershell.exe 1496 powershell.exe 4216 powershell.exe 5020 powershell.exe 4216 powershell.exe 5020 powershell.exe 2724 powershell.exe 1496 powershell.exe 4824 dwm.exe 2260 powershell.exe 2724 powershell.exe 4108 dwm.exe 900 dwm.exe 4868 dwm.exe 3656 dwm.exe 2556 dwm.exe 4592 dwm.exe 1500 dwm.exe 3328 dwm.exe 4700 dwm.exe 5052 dwm.exe 1196 dwm.exe 3032 dwm.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 5000 DllCommonsvc.exe Token: SeDebugPrivilege 1496 powershell.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 4216 powershell.exe Token: SeDebugPrivilege 5020 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 4824 dwm.exe Token: SeDebugPrivilege 4108 dwm.exe Token: SeDebugPrivilege 900 dwm.exe Token: SeDebugPrivilege 4868 dwm.exe Token: SeDebugPrivilege 3656 dwm.exe Token: SeDebugPrivilege 2556 dwm.exe Token: SeDebugPrivilege 4592 dwm.exe Token: SeDebugPrivilege 1500 dwm.exe Token: SeDebugPrivilege 3328 dwm.exe Token: SeDebugPrivilege 4700 dwm.exe Token: SeDebugPrivilege 5052 dwm.exe Token: SeDebugPrivilege 1196 dwm.exe Token: SeDebugPrivilege 3032 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4832 wrote to memory of 4872 4832 edd84255835c79c57e078dda2a58c4bef0266a9ad2133030301f8501252d6bc3.exe 85 PID 4832 wrote to memory of 4872 4832 edd84255835c79c57e078dda2a58c4bef0266a9ad2133030301f8501252d6bc3.exe 85 PID 4832 wrote to memory of 4872 4832 edd84255835c79c57e078dda2a58c4bef0266a9ad2133030301f8501252d6bc3.exe 85 PID 4872 wrote to memory of 684 4872 WScript.exe 87 PID 4872 wrote to memory of 684 4872 WScript.exe 87 PID 4872 wrote to memory of 684 4872 WScript.exe 87 PID 684 wrote to memory of 5000 684 cmd.exe 89 PID 684 wrote to memory of 5000 684 cmd.exe 89 PID 5000 wrote to memory of 2724 5000 DllCommonsvc.exe 104 PID 5000 wrote to memory of 2724 5000 DllCommonsvc.exe 104 PID 5000 wrote to memory of 1496 5000 DllCommonsvc.exe 105 PID 5000 wrote to memory of 1496 5000 DllCommonsvc.exe 105 PID 5000 wrote to memory of 2260 5000 DllCommonsvc.exe 106 PID 5000 wrote to memory of 2260 5000 DllCommonsvc.exe 106 PID 5000 wrote to memory of 4216 5000 DllCommonsvc.exe 107 PID 5000 wrote to memory of 4216 5000 DllCommonsvc.exe 107 PID 5000 wrote to memory of 5020 5000 DllCommonsvc.exe 108 PID 5000 wrote to memory of 5020 5000 DllCommonsvc.exe 108 PID 5000 wrote to memory of 4824 5000 DllCommonsvc.exe 113 PID 5000 wrote to memory of 4824 5000 DllCommonsvc.exe 113 PID 4824 wrote to memory of 4152 4824 dwm.exe 116 PID 4824 wrote to memory of 4152 4824 dwm.exe 116 PID 4152 wrote to memory of 3912 4152 cmd.exe 118 PID 4152 wrote to memory of 3912 4152 cmd.exe 118 PID 4152 wrote to memory of 4108 4152 cmd.exe 120 PID 4152 wrote to memory of 4108 4152 cmd.exe 120 PID 4108 wrote to memory of 3344 4108 dwm.exe 122 PID 4108 wrote to memory of 3344 4108 dwm.exe 122 PID 3344 wrote to memory of 1328 3344 cmd.exe 124 PID 3344 wrote to memory of 1328 3344 cmd.exe 124 PID 3344 wrote to memory of 900 3344 cmd.exe 131 PID 3344 wrote to memory of 900 3344 cmd.exe 131 PID 900 wrote to memory of 3932 900 dwm.exe 135 PID 900 wrote to memory of 3932 900 dwm.exe 135 PID 3932 wrote to memory of 5036 3932 cmd.exe 138 PID 3932 wrote to memory of 5036 3932 cmd.exe 138 PID 3932 wrote to memory of 4868 3932 cmd.exe 146 PID 3932 wrote to memory of 4868 3932 cmd.exe 146 PID 4868 wrote to memory of 1656 4868 dwm.exe 148 PID 4868 wrote to memory of 1656 4868 dwm.exe 148 PID 1656 wrote to memory of 428 1656 cmd.exe 150 PID 1656 wrote to memory of 428 1656 cmd.exe 150 PID 1656 wrote to memory of 3656 1656 cmd.exe 152 PID 1656 wrote to memory of 3656 1656 cmd.exe 152 PID 3656 wrote to memory of 388 3656 dwm.exe 154 PID 3656 wrote to memory of 388 3656 dwm.exe 154 PID 388 wrote to memory of 4888 388 cmd.exe 156 PID 388 wrote to memory of 4888 388 cmd.exe 156 PID 388 wrote to memory of 2556 388 cmd.exe 158 PID 388 wrote to memory of 2556 388 cmd.exe 158 PID 2556 wrote to memory of 1328 2556 dwm.exe 160 PID 2556 wrote to memory of 1328 2556 dwm.exe 160 PID 1328 wrote to memory of 4160 1328 cmd.exe 162 PID 1328 wrote to memory of 4160 1328 cmd.exe 162 PID 1328 wrote to memory of 4592 1328 cmd.exe 164 PID 1328 wrote to memory of 4592 1328 cmd.exe 164 PID 4592 wrote to memory of 2884 4592 dwm.exe 167 PID 4592 wrote to memory of 2884 4592 dwm.exe 167 PID 2884 wrote to memory of 3640 2884 cmd.exe 169 PID 2884 wrote to memory of 3640 2884 cmd.exe 169 PID 2884 wrote to memory of 1500 2884 cmd.exe 171 PID 2884 wrote to memory of 1500 2884 cmd.exe 171 PID 1500 wrote to memory of 3752 1500 dwm.exe 173 PID 1500 wrote to memory of 3752 1500 dwm.exe 173 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\edd84255835c79c57e078dda2a58c4bef0266a9ad2133030301f8501252d6bc3.exe"C:\Users\Admin\AppData\Local\Temp\edd84255835c79c57e078dda2a58c4bef0266a9ad2133030301f8501252d6bc3.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:684 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\bcastdvr\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5020
-
-
C:\Windows\bcastdvr\dwm.exe"C:\Windows\bcastdvr\dwm.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DC0SKfNvdG.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3912
-
-
C:\Windows\bcastdvr\dwm.exe"C:\Windows\bcastdvr\dwm.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OxVZsORhRP.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1328
-
-
C:\Windows\bcastdvr\dwm.exe"C:\Windows\bcastdvr\dwm.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\paq62miIo8.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:5036
-
-
C:\Windows\bcastdvr\dwm.exe"C:\Windows\bcastdvr\dwm.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nKCzYbro9F.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:428
-
-
C:\Windows\bcastdvr\dwm.exe"C:\Windows\bcastdvr\dwm.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZcfpJnj91J.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:4888
-
-
C:\Windows\bcastdvr\dwm.exe"C:\Windows\bcastdvr\dwm.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pi2dGiCBJ7.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4160
-
-
C:\Windows\bcastdvr\dwm.exe"C:\Windows\bcastdvr\dwm.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3HNGHapxv4.bat"18⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:3640
-
-
C:\Windows\bcastdvr\dwm.exe"C:\Windows\bcastdvr\dwm.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aoAocY3YSO.bat"20⤵PID:3752
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:100
-
-
C:\Windows\bcastdvr\dwm.exe"C:\Windows\bcastdvr\dwm.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3328 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\djCrJd6RmA.bat"22⤵PID:2248
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:3416
-
-
C:\Windows\bcastdvr\dwm.exe"C:\Windows\bcastdvr\dwm.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4700 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\95TPLp0dsP.bat"24⤵PID:1856
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:2664
-
-
C:\Windows\bcastdvr\dwm.exe"C:\Windows\bcastdvr\dwm.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zHC6P4FzNT.bat"26⤵PID:4848
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4960
-
-
C:\Windows\bcastdvr\dwm.exe"C:\Windows\bcastdvr\dwm.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1196 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\64IFTJQeKo.bat"28⤵PID:3544
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4420
-
-
C:\Windows\bcastdvr\dwm.exe"C:\Windows\bcastdvr\dwm.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RkPY472Oq9.bat"30⤵PID:3184
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:4080
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Windows\bcastdvr\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\bcastdvr\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Windows\bcastdvr\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
64B
MD59842061d2cbfeeb73779cb6ca4b5d820
SHA18edfa17c3e8beb54eda4a399b76fd49793d6163e
SHA256816dbd259805195ed6bd26edec90468df9e535c0822a85df8b531c745e919d68
SHA512f16cab07b8098c7600a72c6d2a10e920460f125d5ae381a2842567fbda2bffc397c7c8aa56f3f1c9627022d5eea32417bbe11d36ca4f87401321995e5135e50c
-
Filesize
192B
MD53c0b06c0bf96420a1c865da9573487df
SHA14a278677cec44036c5b5752705193d1a68bfe1e1
SHA256bd820f62e7110da946a0b133427b0db4d6d96e78ed27da60d45d1878ab906747
SHA5123a904ac75d0d0c8df110f550c91941e7b790bdde4ba5f180a2aaed9f01717661d88df7903908c392129cf1205ae2df540b1b5e261dc176b768533d9c0b11d9b9
-
Filesize
192B
MD5d2c4634ffb2b1df7904f9b314de12973
SHA12b02906c4a28b97a13e81a765103fe0a54f60d12
SHA256cde9248f86161d79b4eea0f0b881ab42717775512f0e8d94bef194e681315f9c
SHA51225f7329e96fbc777e62315ff5b665c0f2e98af0573849d4982e11b2673036d4b676a7443c922d3d7724923fd8c254a9d1837cc0cb3fbd1d7692be9e19f81d586
-
Filesize
192B
MD543dfe53de98be78e913b791dad14910f
SHA17b8c2b2409c5a1b2ac6629804a61330200e57847
SHA256c3f7678a5ab0430ec88daebabc5cc59796d3f2877ad0b04d4dc525e247d13947
SHA5120337c0d70b464eb82ea245f8ff37d59dc70826526f355075d7457535a0ec69e17a69b48c910c065948dbc9e759ef49fb70a260476f3461724daf1623b271c521
-
Filesize
192B
MD587b4cd5cf211329d3ffc41102680df3a
SHA1526a91c711e11d1d56d0b358b9ddfcde3a47b71c
SHA2564be5cc8ef26d82d4e8dfe97c3028474b3fcc6177c00d687b00f47d920d74e62f
SHA512e6cc26ba4ff21a174fe976bbe0caf4d93ba5e470bf223cc1dda423c588e24481296f760a2a8d2b233164cfb13a3576b35f3b72d5914932fc9a5f74658a8cf131
-
Filesize
192B
MD59b8f0a20e1d192072363869cc29d09a2
SHA1b21069c622f19243edabbfd609d07848febc7a0a
SHA2567b8a726c9f11b16277c685d2cfda39a6a6fbc7aa3b251cc568067b7d63a14107
SHA5120c910c07e8f19a8f5a76f1981a4756a46f89db3ecf5ee489ce69b747122b08f4813584f43ebe13bea3dd486ee8a069b6d96e7c28ae9ebd3106a7624bcb5fa0b3
-
Filesize
192B
MD55476419813d4e0e613d9d145d45bd413
SHA19bf38e8a26334bec82de9c07abdd2f1cf4912bff
SHA2560d456717a991da5dde866dd658fa6dec60d3ea2c8238640c14c11b876ead22d9
SHA5124a282a1a09293acd9300397739d955412aafca9b3de33296780e626e2a8394f8f1ff116a843f32759d5424a72185426b9d7286992680c4c59d7518caf7a04a9a
-
Filesize
192B
MD5b3f6be9a1d0afb303f80efc4edfa71b2
SHA1d9ac8de00f856a1f0bcd27fc99295206961d6388
SHA256249368fc37c0a0adbf4b1ed8f582b06a9a252a963598ba7f5ccd47a0df095d36
SHA5121869d26f6db29e854a345a0b0cc493c84279bd1da0de3bf4c570c9dfbabc906d9ca82695a6f66d99f2762f56e4781b6d9f0258dde782c83dc802532eaab2ec46
-
Filesize
192B
MD565b51c4339103745e6a9466292d7505d
SHA13c288544adef6b7bc20fc8c99182584d9354686e
SHA25685ec45c3b713b718429916ad2b9fa9fcd3a0d479c0d2a64435c6a1406b31a46d
SHA512d017f7d3102a9106d282171c118ec20e4457314afea7c315e415658d082f5ef3305df47a18f1de655f89a8c61fe712e585d3e38d0ec84a66b426d0fb8e733303
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
192B
MD5215ed699e3db6f7d97afb5cf887abb1e
SHA16e4d4737f1d0c7415019f61b14d2bf532813c00d
SHA25602cb9ee10471ff61ada8cccf46e9cab70cb0e82cc71902c912a6d0821875175e
SHA5122f1974d1d6cb2166cad7a09d39c17baa674445b1895e63abdea18c706950e93db11d8f0568e89d89c12fa4793cc361be2684db018afadc2aa3a144d99b108bb6
-
Filesize
192B
MD5bacc9a79889c315707eb46b5da83aa2c
SHA1212cf383e3ebe7b7f19480a7e1c52382439eb5d8
SHA256c142a23f539f95233e355113134acf97ec902389aa5773cb5c0b75c24a9453d8
SHA51248df41fffe4f68ad6fff5a86a8d8942e5d17a007f3fc7faf4dcfc428ab292e62bb1c2dd27cc24bceeb80c1e544380945596dca7a5fd99891e5fa2f47db8a487b
-
Filesize
192B
MD5a702142b500d72a3c64959627b874430
SHA168593b94e1e700902087f22c08ab40e4370424d0
SHA256f6059dacd6ad729d0620175d1bdff77ebafa32c9a7d0419d199596f19f176b0a
SHA51266a504e5161b61240c446c5c994b969db131eb6668cc58dedae7204690a8042aad3e374e22bc572488b66b2868d93e57e439bc68e76234aa132e902b636032c8
-
Filesize
192B
MD53199339783217f4fee7502161a20f937
SHA1c9ffc3bdc07957664f25cd9f13f4e90dec24c17d
SHA2569e1b5de2270424464a3dedb744e99c3c6a7be89f11daf065c16c242e7f0e6ea9
SHA5120bd8e0c60ce00cd0e96e9607222e219b732a9398b2bd2e68560e09331066427f49f53f33fe7ca4075c3245fbddaa4ac521789e4fe8e2983603d93cba4da04c63
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478