Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 17:05
Behavioral task
behavioral1
Sample
52edc5786fdb818babaf34144dd453aad1931f18adaf030f959c3c84ec115fdd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
52edc5786fdb818babaf34144dd453aad1931f18adaf030f959c3c84ec115fdd.exe
Resource
win10v2004-20241007-en
General
-
Target
52edc5786fdb818babaf34144dd453aad1931f18adaf030f959c3c84ec115fdd.exe
-
Size
1.3MB
-
MD5
d87af6f862594496806f76c74fcc2b3d
-
SHA1
03f4437116bfcaecfdbea91c8f03f206fed98d00
-
SHA256
52edc5786fdb818babaf34144dd453aad1931f18adaf030f959c3c84ec115fdd
-
SHA512
8e20782c863ea6921c770adb45be47fb77d00565bc2e42c9b095f9bcccfcf7f47af203bf8ea2b49f5a0a0a31914a13e1413b157c2c0610ddb49eefd1c805cbd0
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 3512 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 3512 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3792 3512 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 3512 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4780 3512 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3100 3512 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3164 3512 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3204 3512 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 3512 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3436 3512 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3852 3512 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 3512 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 3512 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 3512 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 3512 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 3512 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 3512 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 3512 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b6e-10.dat dcrat behavioral2/memory/1172-13-0x0000000000E30000-0x0000000000F40000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1664 powershell.exe 916 powershell.exe 3720 powershell.exe 4432 powershell.exe 688 powershell.exe 2984 powershell.exe 1228 powershell.exe -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 52edc5786fdb818babaf34144dd453aad1931f18adaf030f959c3c84ec115fdd.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation System.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation System.exe -
Executes dropped EXE 14 IoCs
pid Process 1172 DllCommonsvc.exe 1736 System.exe 5008 System.exe 4960 System.exe 1176 System.exe 3344 System.exe 4348 System.exe 1368 System.exe 2164 System.exe 212 System.exe 604 System.exe 4824 System.exe 4508 System.exe 5088 System.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 45 raw.githubusercontent.com 51 raw.githubusercontent.com 55 raw.githubusercontent.com 44 raw.githubusercontent.com 17 raw.githubusercontent.com 24 raw.githubusercontent.com 38 raw.githubusercontent.com 39 raw.githubusercontent.com 43 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 16 raw.githubusercontent.com 54 raw.githubusercontent.com -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\ShellComponents\upfc.exe DllCommonsvc.exe File opened for modification C:\Windows\ShellComponents\upfc.exe DllCommonsvc.exe File created C:\Windows\ShellComponents\ea1d8f6d871115 DllCommonsvc.exe File created C:\Windows\uk-UA\cmd.exe DllCommonsvc.exe File created C:\Windows\uk-UA\ebf1f9fa8afd6d DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 52edc5786fdb818babaf34144dd453aad1931f18adaf030f959c3c84ec115fdd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings 52edc5786fdb818babaf34144dd453aad1931f18adaf030f959c3c84ec115fdd.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings System.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings System.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2132 schtasks.exe 3792 schtasks.exe 3164 schtasks.exe 320 schtasks.exe 4780 schtasks.exe 2416 schtasks.exe 4948 schtasks.exe 2940 schtasks.exe 3100 schtasks.exe 3204 schtasks.exe 3436 schtasks.exe 1980 schtasks.exe 2996 schtasks.exe 2140 schtasks.exe 2832 schtasks.exe 3852 schtasks.exe 2956 schtasks.exe 2036 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1172 DllCommonsvc.exe 1172 DllCommonsvc.exe 1172 DllCommonsvc.exe 3720 powershell.exe 1664 powershell.exe 688 powershell.exe 1228 powershell.exe 4432 powershell.exe 4432 powershell.exe 688 powershell.exe 688 powershell.exe 2984 powershell.exe 2984 powershell.exe 3720 powershell.exe 3720 powershell.exe 4432 powershell.exe 916 powershell.exe 916 powershell.exe 1664 powershell.exe 1228 powershell.exe 1664 powershell.exe 1228 powershell.exe 2984 powershell.exe 916 powershell.exe 1736 System.exe 5008 System.exe 4960 System.exe 1176 System.exe 3344 System.exe 4348 System.exe 1368 System.exe 2164 System.exe 212 System.exe 604 System.exe 4824 System.exe 4508 System.exe 5088 System.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1172 DllCommonsvc.exe Token: SeDebugPrivilege 3720 powershell.exe Token: SeDebugPrivilege 688 powershell.exe Token: SeDebugPrivilege 1664 powershell.exe Token: SeDebugPrivilege 1228 powershell.exe Token: SeDebugPrivilege 4432 powershell.exe Token: SeDebugPrivilege 2984 powershell.exe Token: SeDebugPrivilege 916 powershell.exe Token: SeDebugPrivilege 1736 System.exe Token: SeDebugPrivilege 5008 System.exe Token: SeDebugPrivilege 4960 System.exe Token: SeDebugPrivilege 1176 System.exe Token: SeDebugPrivilege 3344 System.exe Token: SeDebugPrivilege 4348 System.exe Token: SeDebugPrivilege 1368 System.exe Token: SeDebugPrivilege 2164 System.exe Token: SeDebugPrivilege 212 System.exe Token: SeDebugPrivilege 604 System.exe Token: SeDebugPrivilege 4824 System.exe Token: SeDebugPrivilege 4508 System.exe Token: SeDebugPrivilege 5088 System.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3124 wrote to memory of 4728 3124 52edc5786fdb818babaf34144dd453aad1931f18adaf030f959c3c84ec115fdd.exe 82 PID 3124 wrote to memory of 4728 3124 52edc5786fdb818babaf34144dd453aad1931f18adaf030f959c3c84ec115fdd.exe 82 PID 3124 wrote to memory of 4728 3124 52edc5786fdb818babaf34144dd453aad1931f18adaf030f959c3c84ec115fdd.exe 82 PID 4728 wrote to memory of 3740 4728 WScript.exe 83 PID 4728 wrote to memory of 3740 4728 WScript.exe 83 PID 4728 wrote to memory of 3740 4728 WScript.exe 83 PID 3740 wrote to memory of 1172 3740 cmd.exe 85 PID 3740 wrote to memory of 1172 3740 cmd.exe 85 PID 1172 wrote to memory of 916 1172 DllCommonsvc.exe 105 PID 1172 wrote to memory of 916 1172 DllCommonsvc.exe 105 PID 1172 wrote to memory of 1664 1172 DllCommonsvc.exe 106 PID 1172 wrote to memory of 1664 1172 DllCommonsvc.exe 106 PID 1172 wrote to memory of 3720 1172 DllCommonsvc.exe 107 PID 1172 wrote to memory of 3720 1172 DllCommonsvc.exe 107 PID 1172 wrote to memory of 4432 1172 DllCommonsvc.exe 108 PID 1172 wrote to memory of 4432 1172 DllCommonsvc.exe 108 PID 1172 wrote to memory of 688 1172 DllCommonsvc.exe 109 PID 1172 wrote to memory of 688 1172 DllCommonsvc.exe 109 PID 1172 wrote to memory of 2984 1172 DllCommonsvc.exe 110 PID 1172 wrote to memory of 2984 1172 DllCommonsvc.exe 110 PID 1172 wrote to memory of 1228 1172 DllCommonsvc.exe 111 PID 1172 wrote to memory of 1228 1172 DllCommonsvc.exe 111 PID 1172 wrote to memory of 4764 1172 DllCommonsvc.exe 118 PID 1172 wrote to memory of 4764 1172 DllCommonsvc.exe 118 PID 4764 wrote to memory of 1912 4764 cmd.exe 121 PID 4764 wrote to memory of 1912 4764 cmd.exe 121 PID 4764 wrote to memory of 1736 4764 cmd.exe 122 PID 4764 wrote to memory of 1736 4764 cmd.exe 122 PID 1736 wrote to memory of 320 1736 System.exe 128 PID 1736 wrote to memory of 320 1736 System.exe 128 PID 320 wrote to memory of 1604 320 cmd.exe 131 PID 320 wrote to memory of 1604 320 cmd.exe 131 PID 320 wrote to memory of 5008 320 cmd.exe 132 PID 320 wrote to memory of 5008 320 cmd.exe 132 PID 5008 wrote to memory of 4956 5008 System.exe 133 PID 5008 wrote to memory of 4956 5008 System.exe 133 PID 4956 wrote to memory of 4496 4956 cmd.exe 135 PID 4956 wrote to memory of 4496 4956 cmd.exe 135 PID 4956 wrote to memory of 4960 4956 cmd.exe 138 PID 4956 wrote to memory of 4960 4956 cmd.exe 138 PID 4960 wrote to memory of 1168 4960 System.exe 139 PID 4960 wrote to memory of 1168 4960 System.exe 139 PID 1168 wrote to memory of 2792 1168 cmd.exe 141 PID 1168 wrote to memory of 2792 1168 cmd.exe 141 PID 1168 wrote to memory of 1176 1168 cmd.exe 142 PID 1168 wrote to memory of 1176 1168 cmd.exe 142 PID 1176 wrote to memory of 1436 1176 System.exe 143 PID 1176 wrote to memory of 1436 1176 System.exe 143 PID 1436 wrote to memory of 4220 1436 cmd.exe 145 PID 1436 wrote to memory of 4220 1436 cmd.exe 145 PID 1436 wrote to memory of 3344 1436 cmd.exe 146 PID 1436 wrote to memory of 3344 1436 cmd.exe 146 PID 3344 wrote to memory of 2976 3344 System.exe 147 PID 3344 wrote to memory of 2976 3344 System.exe 147 PID 2976 wrote to memory of 3308 2976 cmd.exe 149 PID 2976 wrote to memory of 3308 2976 cmd.exe 149 PID 2976 wrote to memory of 4348 2976 cmd.exe 150 PID 2976 wrote to memory of 4348 2976 cmd.exe 150 PID 4348 wrote to memory of 2996 4348 System.exe 151 PID 4348 wrote to memory of 2996 4348 System.exe 151 PID 2996 wrote to memory of 4560 2996 cmd.exe 153 PID 2996 wrote to memory of 4560 2996 cmd.exe 153 PID 2996 wrote to memory of 1368 2996 cmd.exe 154 PID 2996 wrote to memory of 1368 2996 cmd.exe 154 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\52edc5786fdb818babaf34144dd453aad1931f18adaf030f959c3c84ec115fdd.exe"C:\Users\Admin\AppData\Local\Temp\52edc5786fdb818babaf34144dd453aad1931f18adaf030f959c3c84ec115fdd.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ShellComponents\upfc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\uk-UA\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Recent\System.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rM7RdxFNIA.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1912
-
-
C:\Users\Admin\Recent\System.exe"C:\Users\Admin\Recent\System.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wRcBAgH7Mb.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1604
-
-
C:\Users\Admin\Recent\System.exe"C:\Users\Admin\Recent\System.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NjKeWzk8OD.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4496
-
-
C:\Users\Admin\Recent\System.exe"C:\Users\Admin\Recent\System.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YpSpsobUXT.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2792
-
-
C:\Users\Admin\Recent\System.exe"C:\Users\Admin\Recent\System.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XdxpZ3I66P.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:4220
-
-
C:\Users\Admin\Recent\System.exe"C:\Users\Admin\Recent\System.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iPSx7mMsuZ.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:3308
-
-
C:\Users\Admin\Recent\System.exe"C:\Users\Admin\Recent\System.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xHU7fKnwSZ.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4560
-
-
C:\Users\Admin\Recent\System.exe"C:\Users\Admin\Recent\System.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1368 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\61cJPf1Vjg.bat"19⤵PID:2628
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:4892
-
-
C:\Users\Admin\Recent\System.exe"C:\Users\Admin\Recent\System.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\45aGjaybPu.bat"21⤵PID:3740
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:2676
-
-
C:\Users\Admin\Recent\System.exe"C:\Users\Admin\Recent\System.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:212 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bkUsYtfOrG.bat"23⤵PID:4156
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:3088
-
-
C:\Users\Admin\Recent\System.exe"C:\Users\Admin\Recent\System.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:604 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EzDSmeWZ76.bat"25⤵PID:2932
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:2256
-
-
C:\Users\Admin\Recent\System.exe"C:\Users\Admin\Recent\System.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3EiKDvRnKw.bat"27⤵PID:3548
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:3892
-
-
C:\Users\Admin\Recent\System.exe"C:\Users\Admin\Recent\System.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4508 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jaxwQXfGLd.bat"29⤵PID:3220
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:230⤵PID:2124
-
-
C:\Users\Admin\Recent\System.exe"C:\Users\Admin\Recent\System.exe"30⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Windows\ShellComponents\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\ShellComponents\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Windows\ShellComponents\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Windows\uk-UA\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\uk-UA\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Windows\uk-UA\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Default User\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Recent\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Admin\Recent\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Recent\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
160B
MD59bb99b1178f025903485ab59ff300600
SHA16d846015e4cb4e681400b6fca4af1dd0c766a972
SHA256df3e3af6474f512f6e307a59615a11c3531e96cd3b38ced9ec8c2b3cda38b98e
SHA51274230f034d522ee8d79518ca980f2511b398189dda77e3ad09fe5fb28c650d5f585d1c415ae32c11754ee48e32024ede92c070facca09237877b3894eee8c9e1
-
Filesize
197B
MD599fa99c62501e3fdaeabb4d3a99ec3a7
SHA17a0b0032b39ac0b22d2ad1d30ba093ee1c47b121
SHA2560c5073a2160083cca011f3f23837621bf4a3a31558e84b9daba4019735abd134
SHA51270ecd6783ad315fdc29439e4e0770dff774b06c5f5b9cc7e6d33223605bde00f2a73e8d61786ee610561e037db8af0c043ee9b77ac212ff4146e8486a7725a1b
-
Filesize
197B
MD560510466ff464f085c7992781b2eaad2
SHA173433470a2966aa9451704196026c580df545f94
SHA256237fd74e1961f23c386fbb42a6e816ad4725b30f555b74ec1dc50b0d337be392
SHA51284dc4052ddcae895594ef45ce984a7c8ff2f24dda077b519ece47055878fd3bc91ffcea94c4c806634929cf64c099623214571aeef58e227dc709862beb9ba07
-
Filesize
197B
MD58a8c7117e6ced72a2803e37497d60455
SHA1f4e2b1c713bd49866d542ff94fc430dc46058da7
SHA2564f878d8fa06ebb822ce4275e385f4bf3b2eed279eaf7a181025840aa263d786c
SHA512d89ea3b71819d25990b2674e0cae47745639d5f6bc35f7984f59350551ab3bc813614ab072dfdde0a9d90921753016af53ea6c7d49dc348a85520b23921986f9
-
Filesize
197B
MD5deefb6e26ab04d2649185dbc0331c6e2
SHA13fffc5d66953da63d71455c791db15bec41752ac
SHA256acf35ec558b07d711111eabd90638128d5daf92776e7d843c6d25c78771a324c
SHA512c02d7251bd6c0514fe0e990723d17efd7c966199060903977dd987b067b437aee5be050bf32e92410a0f4ad6849b15015d05be131d2d652f2de4c414e7dcc9a8
-
Filesize
197B
MD5691c600e2acb16e9746c8e0199ba6209
SHA17d1f873dfb4311e7fe076f4afb8ea9f437aebc40
SHA256dd41bc4cc1d454ada8944e1ca56b086c840f35ab3bd59910bafa05784ebb1e22
SHA5129a7d623b4c6c3a89150fd11a9542f06bca92784dde3030de756e835d4f845e4016a6cf56579afe586f2dd9618b4055f1c9e66df8dad98ea47c17b788b22a15e5
-
Filesize
197B
MD5a4ffe5ad414238eff996c6d40a3d116c
SHA1ee19abebcf8b0c21fde860b84513b1edfe189932
SHA256530edcd2baeec948f7f32295e5f5b9e6cd6186efcea3343952d78eb9139f4602
SHA512407906c6fbebc1fbb64b01016d9aca24faf13c564eb8d4c309ce9e089913e47b6e63e26e5620cd9e786fecda80fde4c9c6333499c97171791dc8448e06c50f2f
-
Filesize
197B
MD59adf37278ea0c6be0cc5235251703ae7
SHA10b6ccf13e3253cffd52c7c69893885e1c08fed9c
SHA25677b1d81f60266fc623bf2ea1fcebb0cce0f75d5f2d9b2c07105ea5339a889abf
SHA5120d901a80e81d3002c998d287bf6412ab240b22439a36a1a5c5eb6090c62cb109adcda2cb916f935db2a8e48c77a7f05d2774075fdf4f29e9d76fb1a04b6c7c4c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
197B
MD5e374752577550c9677398ebb1c9bf57b
SHA19329f37ea561ae88f5efb74d2c079e11c7c70d0a
SHA2561ffad900c23b1786c70653a62075e35822e6a4babf19c35b0861b89d915b0bfe
SHA512c803d086539e90be71bce0de906104bd4c28642ef9f0f76e0d89fdbd1b16add37564be28974f6f0c394addaab72a4690cca14ec72c76f53b04b27698158c9f03
-
Filesize
197B
MD543505e6afe5538369c6c33af568fedbc
SHA13139c30eb856901565c975f99c29853d2d29b5e6
SHA256d9bffe6ffe30d56c6c48266c63fb211fd231c28862a171adcea95282fd2da649
SHA512dbf18543f44c4be594ae41da297d63eb70e19f407fafde29581e377500cc49c29242aa962da1c08693dc8c724071c567fb976f01fefc9231fd852a6477f7b561
-
Filesize
197B
MD52aa64da40eec46643be95e561ccbeb93
SHA15af3f74e0335a9cbe7d78b3041a51981d3dc1a63
SHA256179141ca81f054f5615e420ab5df84553e73fe3d7862c58eb936e8e1d22e2f3b
SHA512538891877090c44d0bdaaf343f43140a202951741d8eca4dd457f2721663d400d9520863fb9fcb57093847184046e06b4e4852615588690a475d6601726f15d7
-
Filesize
197B
MD5eccef1aa80893f037fe343595879af44
SHA19f3f690f563feeb71330d027daee351af4d12681
SHA25630e3011c50bf199cb1fb3fa6558c9df4f9ab33f7d226afec43db8088ff20fbaa
SHA5122f914123469a3f52e4a65c4b2b94d02934439da2035856d0111570f2188215f5d43edec2cde3d88706041c6c8733ef00b61fe432558046f8321ac7fc9fedc92b
-
Filesize
197B
MD5be03e8ee46955ad5906afdecd9a9efbe
SHA1b04abf43972916f3fee15d4ac183fbb91e9390ad
SHA25666934242a34ef385eb1e49abc9c48e001994d6860afb9119d42f3626d372c1c7
SHA512c3a4e2fa443a93bc369b68c94c06260486be9bf601eba2892ddefee743724e8252ca5c40ed002368fea4a515088fdccf3a1290ff3df17811afe328fd4048a24e
-
Filesize
197B
MD5eccde6b124578724343e34062ac00121
SHA11c4acbcd2aa730f45713f6b900c46da061eb751d
SHA2565a4153309511c70fc0ceae00be975ef36ba26d4489a9529d9e647889942d36a2
SHA512dd8e587ff6dc9622fe26fdd629ff96b4827c3019307f24bbd65707fb2758d4dc9681fad6153cc7d1aba0589d7669bc552d39f5755b22692b7d59ffc4c6a00735
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478