Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 16:54
Behavioral task
behavioral1
Sample
ff6c429d4598381548a32a15c758465bf050d3f1022c4220f89ddc12a226110c.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ff6c429d4598381548a32a15c758465bf050d3f1022c4220f89ddc12a226110c.exe
Resource
win10v2004-20241007-en
General
-
Target
ff6c429d4598381548a32a15c758465bf050d3f1022c4220f89ddc12a226110c.exe
-
Size
1.3MB
-
MD5
fe4f81dea04c6ec2aaa3eeed8102b63d
-
SHA1
5d938339b25f58e6f35f4885cbdb7b281a2f3c8e
-
SHA256
ff6c429d4598381548a32a15c758465bf050d3f1022c4220f89ddc12a226110c
-
SHA512
194b0492ae653a735a17110530d32415c0d995d4ed2362de9b5f194e39c302879ec9967ea37441e5e0b847e11e907df75de3fd5b1e58e66c79baa8164c44ca34
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 588 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 580 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 492 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 600 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2344 1316 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 832 1316 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000016dc0-9.dat dcrat behavioral1/memory/2788-13-0x0000000000C80000-0x0000000000D90000-memory.dmp dcrat behavioral1/memory/1568-42-0x0000000000250000-0x0000000000360000-memory.dmp dcrat behavioral1/memory/1776-153-0x0000000000C90000-0x0000000000DA0000-memory.dmp dcrat behavioral1/memory/2544-272-0x0000000001310000-0x0000000001420000-memory.dmp dcrat behavioral1/memory/2924-449-0x00000000003E0000-0x00000000004F0000-memory.dmp dcrat behavioral1/memory/2488-509-0x0000000000890000-0x00000000009A0000-memory.dmp dcrat behavioral1/memory/1968-569-0x0000000000E40000-0x0000000000F50000-memory.dmp dcrat behavioral1/memory/804-629-0x0000000001240000-0x0000000001350000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2056 powershell.exe 1752 powershell.exe 828 powershell.exe 1264 powershell.exe 2660 powershell.exe 1676 powershell.exe 1048 powershell.exe 2152 powershell.exe 2376 powershell.exe 328 powershell.exe -
Executes dropped EXE 11 IoCs
pid Process 2788 DllCommonsvc.exe 1568 lsass.exe 1776 lsass.exe 2452 lsass.exe 2544 lsass.exe 2576 lsass.exe 1584 lsass.exe 2924 lsass.exe 2488 lsass.exe 1968 lsass.exe 804 lsass.exe -
Loads dropped DLL 2 IoCs
pid Process 2772 cmd.exe 2772 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 18 raw.githubusercontent.com 22 raw.githubusercontent.com 29 raw.githubusercontent.com 33 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com 15 raw.githubusercontent.com 25 raw.githubusercontent.com 4 raw.githubusercontent.com 9 raw.githubusercontent.com -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files\Uninstall Information\a76d7bf15d8370 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\ja-JP\conhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\smss.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files\Uninstall Information\DllCommonsvc.exe DllCommonsvc.exe File opened for modification C:\Program Files\Uninstall Information\DllCommonsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\conhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\088424020bedd6 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Photo Viewer\ja-JP\088424020bedd6 DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Panther\setup.exe\audiodg.exe DllCommonsvc.exe File created C:\Windows\Panther\setup.exe\42af1c969fbb7b DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff6c429d4598381548a32a15c758465bf050d3f1022c4220f89ddc12a226110c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2356 schtasks.exe 2576 schtasks.exe 580 schtasks.exe 2444 schtasks.exe 2216 schtasks.exe 600 schtasks.exe 2668 schtasks.exe 2856 schtasks.exe 2096 schtasks.exe 2108 schtasks.exe 588 schtasks.exe 2884 schtasks.exe 832 schtasks.exe 2732 schtasks.exe 1640 schtasks.exe 2692 schtasks.exe 2548 schtasks.exe 2988 schtasks.exe 2448 schtasks.exe 492 schtasks.exe 1724 schtasks.exe 2956 schtasks.exe 3036 schtasks.exe 2204 schtasks.exe 2344 schtasks.exe 2888 schtasks.exe 948 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 2788 DllCommonsvc.exe 328 powershell.exe 1568 lsass.exe 2152 powershell.exe 828 powershell.exe 1752 powershell.exe 1048 powershell.exe 2660 powershell.exe 1676 powershell.exe 1264 powershell.exe 2376 powershell.exe 2056 powershell.exe 1776 lsass.exe 2452 lsass.exe 2544 lsass.exe 2576 lsass.exe 1584 lsass.exe 2924 lsass.exe 2488 lsass.exe 1968 lsass.exe 804 lsass.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2788 DllCommonsvc.exe Token: SeDebugPrivilege 1568 lsass.exe Token: SeDebugPrivilege 328 powershell.exe Token: SeDebugPrivilege 2152 powershell.exe Token: SeDebugPrivilege 828 powershell.exe Token: SeDebugPrivilege 1752 powershell.exe Token: SeDebugPrivilege 1048 powershell.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeDebugPrivilege 1264 powershell.exe Token: SeDebugPrivilege 2376 powershell.exe Token: SeDebugPrivilege 2056 powershell.exe Token: SeDebugPrivilege 1776 lsass.exe Token: SeDebugPrivilege 2452 lsass.exe Token: SeDebugPrivilege 2544 lsass.exe Token: SeDebugPrivilege 2576 lsass.exe Token: SeDebugPrivilege 1584 lsass.exe Token: SeDebugPrivilege 2924 lsass.exe Token: SeDebugPrivilege 2488 lsass.exe Token: SeDebugPrivilege 1968 lsass.exe Token: SeDebugPrivilege 804 lsass.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1748 wrote to memory of 2628 1748 ff6c429d4598381548a32a15c758465bf050d3f1022c4220f89ddc12a226110c.exe 30 PID 1748 wrote to memory of 2628 1748 ff6c429d4598381548a32a15c758465bf050d3f1022c4220f89ddc12a226110c.exe 30 PID 1748 wrote to memory of 2628 1748 ff6c429d4598381548a32a15c758465bf050d3f1022c4220f89ddc12a226110c.exe 30 PID 1748 wrote to memory of 2628 1748 ff6c429d4598381548a32a15c758465bf050d3f1022c4220f89ddc12a226110c.exe 30 PID 2628 wrote to memory of 2772 2628 WScript.exe 31 PID 2628 wrote to memory of 2772 2628 WScript.exe 31 PID 2628 wrote to memory of 2772 2628 WScript.exe 31 PID 2628 wrote to memory of 2772 2628 WScript.exe 31 PID 2772 wrote to memory of 2788 2772 cmd.exe 33 PID 2772 wrote to memory of 2788 2772 cmd.exe 33 PID 2772 wrote to memory of 2788 2772 cmd.exe 33 PID 2772 wrote to memory of 2788 2772 cmd.exe 33 PID 2788 wrote to memory of 1676 2788 DllCommonsvc.exe 62 PID 2788 wrote to memory of 1676 2788 DllCommonsvc.exe 62 PID 2788 wrote to memory of 1676 2788 DllCommonsvc.exe 62 PID 2788 wrote to memory of 2056 2788 DllCommonsvc.exe 63 PID 2788 wrote to memory of 2056 2788 DllCommonsvc.exe 63 PID 2788 wrote to memory of 2056 2788 DllCommonsvc.exe 63 PID 2788 wrote to memory of 1752 2788 DllCommonsvc.exe 64 PID 2788 wrote to memory of 1752 2788 DllCommonsvc.exe 64 PID 2788 wrote to memory of 1752 2788 DllCommonsvc.exe 64 PID 2788 wrote to memory of 828 2788 DllCommonsvc.exe 65 PID 2788 wrote to memory of 828 2788 DllCommonsvc.exe 65 PID 2788 wrote to memory of 828 2788 DllCommonsvc.exe 65 PID 2788 wrote to memory of 328 2788 DllCommonsvc.exe 66 PID 2788 wrote to memory of 328 2788 DllCommonsvc.exe 66 PID 2788 wrote to memory of 328 2788 DllCommonsvc.exe 66 PID 2788 wrote to memory of 1048 2788 DllCommonsvc.exe 67 PID 2788 wrote to memory of 1048 2788 DllCommonsvc.exe 67 PID 2788 wrote to memory of 1048 2788 DllCommonsvc.exe 67 PID 2788 wrote to memory of 1264 2788 DllCommonsvc.exe 68 PID 2788 wrote to memory of 1264 2788 DllCommonsvc.exe 68 PID 2788 wrote to memory of 1264 2788 DllCommonsvc.exe 68 PID 2788 wrote to memory of 2152 2788 DllCommonsvc.exe 69 PID 2788 wrote to memory of 2152 2788 DllCommonsvc.exe 69 PID 2788 wrote to memory of 2152 2788 DllCommonsvc.exe 69 PID 2788 wrote to memory of 2376 2788 DllCommonsvc.exe 70 PID 2788 wrote to memory of 2376 2788 DllCommonsvc.exe 70 PID 2788 wrote to memory of 2376 2788 DllCommonsvc.exe 70 PID 2788 wrote to memory of 2660 2788 DllCommonsvc.exe 71 PID 2788 wrote to memory of 2660 2788 DllCommonsvc.exe 71 PID 2788 wrote to memory of 2660 2788 DllCommonsvc.exe 71 PID 2788 wrote to memory of 1568 2788 DllCommonsvc.exe 82 PID 2788 wrote to memory of 1568 2788 DllCommonsvc.exe 82 PID 2788 wrote to memory of 1568 2788 DllCommonsvc.exe 82 PID 1568 wrote to memory of 1640 1568 lsass.exe 84 PID 1568 wrote to memory of 1640 1568 lsass.exe 84 PID 1568 wrote to memory of 1640 1568 lsass.exe 84 PID 1640 wrote to memory of 1088 1640 cmd.exe 86 PID 1640 wrote to memory of 1088 1640 cmd.exe 86 PID 1640 wrote to memory of 1088 1640 cmd.exe 86 PID 1640 wrote to memory of 1776 1640 cmd.exe 87 PID 1640 wrote to memory of 1776 1640 cmd.exe 87 PID 1640 wrote to memory of 1776 1640 cmd.exe 87 PID 1776 wrote to memory of 1652 1776 lsass.exe 88 PID 1776 wrote to memory of 1652 1776 lsass.exe 88 PID 1776 wrote to memory of 1652 1776 lsass.exe 88 PID 1652 wrote to memory of 1140 1652 cmd.exe 90 PID 1652 wrote to memory of 1140 1652 cmd.exe 90 PID 1652 wrote to memory of 1140 1652 cmd.exe 90 PID 1652 wrote to memory of 2452 1652 cmd.exe 91 PID 1652 wrote to memory of 2452 1652 cmd.exe 91 PID 1652 wrote to memory of 2452 1652 cmd.exe 91 PID 2452 wrote to memory of 2216 2452 lsass.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff6c429d4598381548a32a15c758465bf050d3f1022c4220f89ddc12a226110c.exe"C:\Users\Admin\AppData\Local\Temp\ff6c429d4598381548a32a15c758465bf050d3f1022c4220f89ddc12a226110c.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\lsass.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Panther\setup.exe\audiodg.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\smss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Users\Public\lsass.exe"C:\Users\Public\lsass.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fdSjcfTSOA.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1088
-
-
C:\Users\Public\lsass.exe"C:\Users\Public\lsass.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YpSpsobUXT.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1140
-
-
C:\Users\Public\lsass.exe"C:\Users\Public\lsass.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lg1oIatdTn.bat"10⤵PID:2216
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2260
-
-
C:\Users\Public\lsass.exe"C:\Users\Public\lsass.exe"11⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WtQmBjXbDh.bat"12⤵PID:2020
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2456
-
-
C:\Users\Public\lsass.exe"C:\Users\Public\lsass.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ww4YVzclJm.bat"14⤵PID:2336
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1196
-
-
C:\Users\Public\lsass.exe"C:\Users\Public\lsass.exe"15⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3gUlVaPHfz.bat"16⤵PID:2244
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:1380
-
-
C:\Users\Public\lsass.exe"C:\Users\Public\lsass.exe"17⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zY3yp8Lh1n.bat"18⤵PID:1976
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:1736
-
-
C:\Users\Public\lsass.exe"C:\Users\Public\lsass.exe"19⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Asmf6CRzTu.bat"20⤵PID:2276
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2156
-
-
C:\Users\Public\lsass.exe"C:\Users\Public\lsass.exe"21⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GRgsn2v6O3.bat"22⤵PID:1804
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:1824
-
-
C:\Users\Public\lsass.exe"C:\Users\Public\lsass.exe"23⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Program Files\Uninstall Information\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Program Files\Uninstall Information\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\providercommon\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Users\Public\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Public\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Users\Public\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Windows\Panther\setup.exe\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\Panther\setup.exe\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Windows\Panther\setup.exe\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\providercommon\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD542a379da2f7133d63c16154d725ed8ff
SHA119ab389dc9a12a3a4b079f1a49194d0e1eafde20
SHA25640aa96abd211a809747b6eff9401ac52a379f91415d207d8daa2335a9595157b
SHA512ec24027754a77b885a89401c23237a0b7f6db82b04f67f1f5825a94a08b45aa0fd286ac40a11ab2d9334192f286d8eeeed3e348d41fd29b882c22f8b6b5291f5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fab225f147b2e69ddca05183afd8bc34
SHA11f1647e8a7363f06a7f57d9d3fc2412cde7cfb97
SHA256a44e2df4465f73265716e2cae3ac3c4591bdfc1cba58c7bac7c0918052efc95b
SHA512b1f34aee7141d43b57dbc9cbfbc114d9419ea6ebd691ecbfcf74146e00ea490d0da27c782fa37c92a8e2c3d3d0a311eee37c6c26629e6da8278219a6d79e03e9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5866df39ba76d2a887d52dc391928125b
SHA17e767da5b0d662cd65272b4918785c209bf2f30d
SHA2566d5a71f3b09fd8b5cccf4dead5f4818b4d361dacdc8e03757248a3cd5cc9cbcb
SHA5126dda95705134b4fdb77d6be7fc4b101136fd5f14ef2b7235a14a31524d5d717422947377d741e0127f14a9e6d0f825240411769d1717e676ef968d82a2ddeab5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c20a0c69f853c7a554dd17bec1f23445
SHA153531e0da36f47c451941d0fc5ed5529ed44c9be
SHA256724ee4890141a1ebceaab25161112a5a08e56c5ff52417e4f56105037814b23e
SHA512eda7c14d14ebefad8cd61e6ecc854b62844a72c7cda3c3832a85ebbf3f4f5ff9aabbd7a8796b108c71a3a323fcd929c93559858e9582a6f1001ea55592f02905
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f48d52af622e568f5cbba85d8450405c
SHA11d2482b1eca61613f9ed805c9bd89c0796d55892
SHA2564fd5bb52f8af3e6122c4a7c717f698dedde43db2445a0aade89955bbb08da6d3
SHA5129ea4d106c53a17c040fa4f2e52e078c2b31252b828c069ae01aded1712868d8a202ac7c355dd4b2b0d5054436dde75c6fe403cddc3b4df84649a40fd44f65ef0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f8cd808119969537c4c0408fe996e369
SHA1ae9c021510847a957ce8e48cafe108d18628ac60
SHA25626878059432370f5f87ca98ceffdcd249dc6aedc1767c7fe459e9b9960ed70cd
SHA51267668f1d0af346a638715d1c6de7f9b8f295278e13417d7406c692f74393cd231b0496097dbb8d4cbb9174f12c1439db97c3802860d1c95b3082f7ab62590841
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a3b6a3179ce6e62d81f0692d1a7ba926
SHA14bf835253d610cb757cda9741aac5d82b0dcee27
SHA256a7f58010d9984dfc78d26cb3ee299fc708862ecdb83b50ad310a35304990b825
SHA512bc792281021356a64f0f06c12bc7f69b0f9e4b6770e006efcce423647495dd63242d3321c433b29ddb044b998089a5e96e04a43bd92279029e40118b75f0c46e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52d5a4072d54ec6a635a2012b25066dac
SHA1393d4ed93041833357c97b15d6e4316585f81d45
SHA256a25bd47746163bc04199fdcfcb5f96585ab8733c480cce3f5fd6f0a67ea7fad3
SHA512fe8766ea3d0fa9447db27d92f563dacc318d1701b271b57468cac9045dc472c8a9e0aea4c7e200c8191e247db6b8aeb42f5b525e0d719715dd68a0435fe7dd82
-
Filesize
190B
MD5dd852c14917489ee87a11d7ea85a5fde
SHA14f28f2c1d4b494c2c39ec284130b68f5e669ab79
SHA256492c5478d7a84db929ce6a330b81f6f436a86dfe3e75383f09b6df135c5de255
SHA51241ba9a3ff8a4fdc27ba4eace9877b53f9268f2963fc9a6a5b9c35d8fe6d4e5c99fb1d19cbedfd0a86054484ab97113508237132a96f4f56e513f2222df293e11
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
190B
MD59510cae1a66c74b97c4e94311952081b
SHA1041d9a673885209c4905ff36212ca020fa14466b
SHA25613f54715e79ac5945052d17a2b6e7400ac008c1a89b61fd1cc804885d4f28610
SHA51220fadc347ee1b2d09baec11c287f45c68a1319a87013dd71150b83317229b2a62f2b27021755aab00d5b654ae3fc5d3fa579eeb3381b42955dbfcebca7ef0687
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
190B
MD52e3f9644360a3687404d49f79edc7bec
SHA1b326ed30f36e1aa6635f792786e2ca3cd1f6b00a
SHA2564e60b33170fe0508293ba450b3ded16b1e493324b44e6ee794f88ea192c626e6
SHA5124bd03ffc56b4a1d57c2e8387a5be68336ab59512b444de8dd3e013bcbb20a6c56fd56b2e0c3cf7ad03f11da4511e8467dd2aa5b49b75ce2a0420b0d4c7b677d7
-
Filesize
190B
MD5218fad6f0639058a295aee561e556247
SHA1b79628445763ccec14514faef87c454d113a77f2
SHA2563dbd5baa227b2e2b837018c545fd56d653475127c367e890bcdd335e2255b4b0
SHA51271e0478524e107539837c28d7de53ac8c23deedbec804051ee8881a461dd15e444ae8599db946ab3c2e7901d3303adbb44eaf9ef9856f13de09668864eff41d6
-
Filesize
190B
MD5d33add7091c0f2f5bef3009bd1b6941c
SHA1a8c8b9be22deb92179801da6e68a73f4b38968e7
SHA256b67135be5c62086f981d576ec6582d7f169aac3008009287e024e1d1de1e2ead
SHA512d3111a2206282b31fea805c0b40c224736a8f3b37f3ce0cdc4cef4f03c5c15041fb77020416baeb599b306221c8ef5313ea930f55786818d82f6618e8d7b9823
-
Filesize
190B
MD5fdc53858445287aebe0f566d9a43135a
SHA14090ac5613b76b6dcf12fb7284194ef92909b2b2
SHA25696d49a2d0b75fec004f136aa860b1ffb826e3222d8a0a1ba6a22a5b59ff17db9
SHA512098ec604932556729c46f0db49595f1a89650a0aff6ab5f0ec4c70f79ddc2e25f75b7c930711bd9bf93c9f83153149d6bda0a90b23c74926e94a65fc56edae91
-
Filesize
190B
MD50f0f22615c98a21366a7b7efba853926
SHA1eec29ed17fc1620168e6747177d0fde113f064f5
SHA2562e73f91d8d415dc3fa9930e55ff2913e10818eb478e7f6b5f6164a01bc3b5550
SHA512149537315a01f099f8d1cef5eb75789433c5f98298ad7c9d7469afd0039d932b1dfb0d22091caa42f44972ea1bd700da3d7da20cc81c324ced5efe0b91a216ed
-
Filesize
190B
MD585f38bd30f21aafeb2f767d534da778a
SHA103a196afc7a2fb5767232e295a6e5545588b2ffd
SHA2568e00c0b4d1a037d3df56e76b7439a1afb76b9335e3593994f4faf4aab0cc0038
SHA51287f182a95cf80679b32ab733389494931e21e8dbb600d9c6544684f8cdba0d921f5a6aebc0dd89ac8915253511f7507fc0cbad788d4e90e1edce6a33f0a07b4a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51ce9e0b65f91d861e58d2eace26c81c5
SHA1ee405982eec13f909b280a3a3ccbff34d75f2f70
SHA2560d7e859d6550c9245ed1a58dd2526a63f837dfd0e5488cf87e2519c249264ecd
SHA512443649deb304efada862f67bd9b31b3a7b36f134b8f86cf24ae7f211aea7890393aaf7c6aebd6c5036f568f261d8127aa0bdc83b1e196383fe1eacf781129efc
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394