Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 17:43
Behavioral task
behavioral1
Sample
6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe
Resource
win10v2004-20241007-en
General
-
Target
6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe
-
Size
1.3MB
-
MD5
200147b80916df2eb46ef0e02b79c051
-
SHA1
d6135922a637ac58944ebe5616980552ea438a0d
-
SHA256
6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f
-
SHA512
025e6bf420f294c5633f93ed08185f1d47306b540c0e3f17cabaf8221debce6d47b4d14475083cc648403c8038bf58406611cc3b5a03fa449a04ddfe74b384bd
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2784 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 588 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1252 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1564 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 944 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2256 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 2936 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 2936 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000016d69-12.dat dcrat behavioral1/memory/3008-13-0x00000000003E0000-0x00000000004F0000-memory.dmp dcrat behavioral1/memory/2096-101-0x00000000002B0000-0x00000000003C0000-memory.dmp dcrat behavioral1/memory/2904-160-0x0000000000B30000-0x0000000000C40000-memory.dmp dcrat behavioral1/memory/2076-279-0x0000000001150000-0x0000000001260000-memory.dmp dcrat behavioral1/memory/2888-399-0x0000000000230000-0x0000000000340000-memory.dmp dcrat behavioral1/memory/2644-459-0x0000000000290000-0x00000000003A0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2600 powershell.exe 2368 powershell.exe 236 powershell.exe 1944 powershell.exe 616 powershell.exe 396 powershell.exe 1304 powershell.exe 2480 powershell.exe 1836 powershell.exe 2816 powershell.exe 2812 powershell.exe -
Executes dropped EXE 8 IoCs
pid Process 3008 DllCommonsvc.exe 2096 OSPPSVC.exe 2904 OSPPSVC.exe 2432 OSPPSVC.exe 2076 OSPPSVC.exe 2852 OSPPSVC.exe 2888 OSPPSVC.exe 2644 OSPPSVC.exe -
Loads dropped DLL 2 IoCs
pid Process 2856 cmd.exe 2856 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
flow ioc 4 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com 16 raw.githubusercontent.com 19 raw.githubusercontent.com 23 raw.githubusercontent.com 26 raw.githubusercontent.com -
Drops file in Program Files directory 11 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\taskhost.exe DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\ebf1f9fa8afd6d DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\conhost.exe DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\cmd.exe DllCommonsvc.exe File created C:\Program Files (x86)\Uninstall Information\lsm.exe DllCommonsvc.exe File created C:\Program Files (x86)\Uninstall Information\101b941d020240 DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\088424020bedd6 DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\browser\features\csrss.exe DllCommonsvc.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\csrss.exe DllCommonsvc.exe File created C:\Program Files\Mozilla Firefox\browser\features\886983d96e3d3e DllCommonsvc.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\b75386f1303e64 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1816 schtasks.exe 2640 schtasks.exe 1752 schtasks.exe 588 schtasks.exe 1564 schtasks.exe 2288 schtasks.exe 2292 schtasks.exe 2080 schtasks.exe 2540 schtasks.exe 2784 schtasks.exe 2112 schtasks.exe 1732 schtasks.exe 2808 schtasks.exe 2648 schtasks.exe 2084 schtasks.exe 1852 schtasks.exe 2168 schtasks.exe 1876 schtasks.exe 2268 schtasks.exe 1252 schtasks.exe 1624 schtasks.exe 924 schtasks.exe 2908 schtasks.exe 944 schtasks.exe 2256 schtasks.exe 2264 schtasks.exe 1940 schtasks.exe 2136 schtasks.exe 1784 schtasks.exe 1724 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 3008 DllCommonsvc.exe 2480 powershell.exe 1944 powershell.exe 1836 powershell.exe 2600 powershell.exe 1304 powershell.exe 2812 powershell.exe 396 powershell.exe 2816 powershell.exe 236 powershell.exe 616 powershell.exe 2368 powershell.exe 2096 OSPPSVC.exe 2904 OSPPSVC.exe 2432 OSPPSVC.exe 2076 OSPPSVC.exe 2852 OSPPSVC.exe 2888 OSPPSVC.exe 2644 OSPPSVC.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 3008 DllCommonsvc.exe Token: SeDebugPrivilege 2480 powershell.exe Token: SeDebugPrivilege 1944 powershell.exe Token: SeDebugPrivilege 1836 powershell.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 1304 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 396 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 236 powershell.exe Token: SeDebugPrivilege 616 powershell.exe Token: SeDebugPrivilege 2368 powershell.exe Token: SeDebugPrivilege 2096 OSPPSVC.exe Token: SeDebugPrivilege 2904 OSPPSVC.exe Token: SeDebugPrivilege 2432 OSPPSVC.exe Token: SeDebugPrivilege 2076 OSPPSVC.exe Token: SeDebugPrivilege 2852 OSPPSVC.exe Token: SeDebugPrivilege 2888 OSPPSVC.exe Token: SeDebugPrivilege 2644 OSPPSVC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2620 wrote to memory of 2588 2620 6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe 30 PID 2620 wrote to memory of 2588 2620 6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe 30 PID 2620 wrote to memory of 2588 2620 6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe 30 PID 2620 wrote to memory of 2588 2620 6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe 30 PID 2588 wrote to memory of 2856 2588 WScript.exe 31 PID 2588 wrote to memory of 2856 2588 WScript.exe 31 PID 2588 wrote to memory of 2856 2588 WScript.exe 31 PID 2588 wrote to memory of 2856 2588 WScript.exe 31 PID 2856 wrote to memory of 3008 2856 cmd.exe 33 PID 2856 wrote to memory of 3008 2856 cmd.exe 33 PID 2856 wrote to memory of 3008 2856 cmd.exe 33 PID 2856 wrote to memory of 3008 2856 cmd.exe 33 PID 3008 wrote to memory of 2480 3008 DllCommonsvc.exe 65 PID 3008 wrote to memory of 2480 3008 DllCommonsvc.exe 65 PID 3008 wrote to memory of 2480 3008 DllCommonsvc.exe 65 PID 3008 wrote to memory of 236 3008 DllCommonsvc.exe 66 PID 3008 wrote to memory of 236 3008 DllCommonsvc.exe 66 PID 3008 wrote to memory of 236 3008 DllCommonsvc.exe 66 PID 3008 wrote to memory of 1944 3008 DllCommonsvc.exe 67 PID 3008 wrote to memory of 1944 3008 DllCommonsvc.exe 67 PID 3008 wrote to memory of 1944 3008 DllCommonsvc.exe 67 PID 3008 wrote to memory of 616 3008 DllCommonsvc.exe 68 PID 3008 wrote to memory of 616 3008 DllCommonsvc.exe 68 PID 3008 wrote to memory of 616 3008 DllCommonsvc.exe 68 PID 3008 wrote to memory of 1836 3008 DllCommonsvc.exe 69 PID 3008 wrote to memory of 1836 3008 DllCommonsvc.exe 69 PID 3008 wrote to memory of 1836 3008 DllCommonsvc.exe 69 PID 3008 wrote to memory of 396 3008 DllCommonsvc.exe 70 PID 3008 wrote to memory of 396 3008 DllCommonsvc.exe 70 PID 3008 wrote to memory of 396 3008 DllCommonsvc.exe 70 PID 3008 wrote to memory of 1304 3008 DllCommonsvc.exe 71 PID 3008 wrote to memory of 1304 3008 DllCommonsvc.exe 71 PID 3008 wrote to memory of 1304 3008 DllCommonsvc.exe 71 PID 3008 wrote to memory of 2600 3008 DllCommonsvc.exe 72 PID 3008 wrote to memory of 2600 3008 DllCommonsvc.exe 72 PID 3008 wrote to memory of 2600 3008 DllCommonsvc.exe 72 PID 3008 wrote to memory of 2816 3008 DllCommonsvc.exe 73 PID 3008 wrote to memory of 2816 3008 DllCommonsvc.exe 73 PID 3008 wrote to memory of 2816 3008 DllCommonsvc.exe 73 PID 3008 wrote to memory of 2368 3008 DllCommonsvc.exe 74 PID 3008 wrote to memory of 2368 3008 DllCommonsvc.exe 74 PID 3008 wrote to memory of 2368 3008 DllCommonsvc.exe 74 PID 3008 wrote to memory of 2812 3008 DllCommonsvc.exe 75 PID 3008 wrote to memory of 2812 3008 DllCommonsvc.exe 75 PID 3008 wrote to memory of 2812 3008 DllCommonsvc.exe 75 PID 3008 wrote to memory of 2428 3008 DllCommonsvc.exe 87 PID 3008 wrote to memory of 2428 3008 DllCommonsvc.exe 87 PID 3008 wrote to memory of 2428 3008 DllCommonsvc.exe 87 PID 2428 wrote to memory of 2452 2428 cmd.exe 89 PID 2428 wrote to memory of 2452 2428 cmd.exe 89 PID 2428 wrote to memory of 2452 2428 cmd.exe 89 PID 2428 wrote to memory of 2096 2428 cmd.exe 90 PID 2428 wrote to memory of 2096 2428 cmd.exe 90 PID 2428 wrote to memory of 2096 2428 cmd.exe 90 PID 2096 wrote to memory of 2884 2096 OSPPSVC.exe 91 PID 2096 wrote to memory of 2884 2096 OSPPSVC.exe 91 PID 2096 wrote to memory of 2884 2096 OSPPSVC.exe 91 PID 2884 wrote to memory of 2868 2884 cmd.exe 93 PID 2884 wrote to memory of 2868 2884 cmd.exe 93 PID 2884 wrote to memory of 2868 2884 cmd.exe 93 PID 2884 wrote to memory of 2904 2884 cmd.exe 94 PID 2884 wrote to memory of 2904 2884 cmd.exe 94 PID 2884 wrote to memory of 2904 2884 cmd.exe 94 PID 2904 wrote to memory of 1696 2904 OSPPSVC.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe"C:\Users\Admin\AppData\Local\Temp\6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\browser\features\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Uninstall Information\lsm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\conhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\c6je8lAH0f.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2452
-
-
C:\MSOCache\All Users\OSPPSVC.exe"C:\MSOCache\All Users\OSPPSVC.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jddtUB3Qwl.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2868
-
-
C:\MSOCache\All Users\OSPPSVC.exe"C:\MSOCache\All Users\OSPPSVC.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Urxb3wPgb0.bat"9⤵PID:1696
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2236
-
-
C:\MSOCache\All Users\OSPPSVC.exe"C:\MSOCache\All Users\OSPPSVC.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2zdeBu3xOP.bat"11⤵PID:756
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2932
-
-
C:\MSOCache\All Users\OSPPSVC.exe"C:\MSOCache\All Users\OSPPSVC.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rfuxuqwfwI.bat"13⤵PID:1668
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2868
-
-
C:\MSOCache\All Users\OSPPSVC.exe"C:\MSOCache\All Users\OSPPSVC.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eXOrkcF5G0.bat"15⤵PID:2564
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2188
-
-
C:\MSOCache\All Users\OSPPSVC.exe"C:\MSOCache\All Users\OSPPSVC.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OPH1A2PBmS.bat"17⤵PID:2100
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:2540
-
-
C:\MSOCache\All Users\OSPPSVC.exe"C:\MSOCache\All Users\OSPPSVC.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\browser\features\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\browser\features\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Mozilla Firefox\browser\features\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\MSOCache\All Users\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Mozilla Firefox\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Mozilla Firefox\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Uninstall Information\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Uninstall Information\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Uninstall Information\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Reference Assemblies\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ec41f97fa385ed59420dd5197b2e848a
SHA1896a03376a8ca37eb4f299bc3ea185b3a8ebf061
SHA2568406d5faf9fa8a47d0e6a1ce9a5f02cd003a6b8174277abb2965098b08e748a5
SHA5121fbeff35c3d35ed8b8c0f33c12523162a1bdff02b54df17b343f2c0094ef3175e878c2c6d83490b64912f456a0f51d2db9d1718782e1cdeea02cbb16a2e9def9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d00479351825111836d1da96154e495e
SHA10a4765dc51bcd88418d6a7ca929eff6d90a0402b
SHA2569e051544d0adc62742650eee18eef98967f7d0d16b44f53bc2902bed54f53637
SHA512cd9674ad3337767317049b89105f2ea606975c54539e2f3eb0598bd79db4f571fc1b2e2b850630b4ad44302e76fff3b47b0b77b97614a6734742a55185749eaf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a0ed82ae9d6b5b920f702234aa0facd5
SHA1161a5e2eb25ecb9bb2e80196df2868a91b5cf525
SHA25659e0cae997f421913bd097f5dab4547d2fb4a7d5c07efe6e8de352bf8f522950
SHA512ff86ed68e61c7ff0ad0cddab2db2a30b242b4e8580bb7d93d5812484cb0aba96f5a8c47a3bf0f7443da274f5e3c388073b2eb5431062b9f2ed73d7cf113ed113
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b063f9b2a20165357ba8803808826bf0
SHA111ea2b90b46b284536931fde849adc05053918b4
SHA256f5cc625709f05c097369a328a05e625ae6efb2ff95f01020a99d1891f13b5cef
SHA512dd04a83b8b3fc00ea6ec423f20ff4bce64cc28d74cc17c22dc2ad26e7e9c3ebf1b6074b2fa3f1b880b3765e8ef77a5f8623e3ffd688e89cc45c3cc7da56cd1aa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5806d34b29eb6c3c6383d8bc0a5358b95
SHA1704765e58a672b1171b4c0732f030fcc52bddc8c
SHA256f7fec58632379417d893fd1f979c3f9b96839bbc1acb58f36cc7953aa43c011f
SHA51289d836c914380bbdab9f83bf7a6171e24241c4c0902acd1dc5dbe9ff3223ec20a0ad689398fee1ca8310778e29a1d3afc98b5b57c3e3b8b087a6a42b916bcc2e
-
Filesize
198B
MD59c87d52765e9763fe47a98a4df004858
SHA1290c1a1bddd2d1e1dc196f192e3416c7808fb2a5
SHA256fbd421cc759cfe580c2667401eab7a01eb90da787b5782481378dd99d18afd8c
SHA512faa5f04176dda21b369da4f76ea961401f98e8bf4d45d3bdef5939111a178023e05f2cab1ae495453f59438a85b02c74e199b1e7833ddf74abec42b5944aa823
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
198B
MD51ea0c46c05918113d4587661a9ec5f14
SHA16cab28f5666dc8ece1882ec4f2eafa65a710cb69
SHA2562ce44a035a83df12ed6e6c63211b2c5e81736f2aa59439f5db74da867b452a1a
SHA5120fc0a69be209ab0d35c2d92d604d66b83f1dc15af73624f5d55c08efc2253d7e462ec0150a7eeeea18e28086c57286da34e42138f650a76ef54819b8a3695854
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
198B
MD51b24a5661d4c57f311dfee704ea468e5
SHA1785b9db6443cbc4defc909538da3a72387674abc
SHA2561cfb5d5a311072d34d7e76bdc9acf35bcd07a15a61d929067d450d4f7f70ed1f
SHA512a35cbc126721749a570c3fd067b800067a4e6fa9aacfde31cd1339bcbcac53e08d9f621982570817c348acc72268ca474d28fd987d97c6787e607128ce272c6d
-
Filesize
198B
MD50a12e07902a800759340ddadb94a838d
SHA17fb0cf0ed965e51ed24a34e85fa9196ef672b76e
SHA2563de3b5a82374a2dcd915c75c917eb576b0cfb2c63d8712c420f15ce8a88f76af
SHA5120064b7ce955f1c5c9bb1c45761cb975e3a941cf7ac23629b979e4e4814fdfbda8871c6dad527f89068d3978617b8c272e0c38753c053cb2f4ab77526b57cdfde
-
Filesize
198B
MD569898a9638ff8a9e1e2f9e4104ae47e0
SHA162ae79f60ec9b70460055072f2e774637c559da6
SHA2569edb3442327b16acb7a9265f81a95b3775ce969e563f499b025cd5b337ca343b
SHA512220b7591aaa2895e3cd5ffd07356d99f1ffe3effa15f127aa5322fe8f4bd5dd19a8ea49b63f00168cfe605f9edb60034781d94fa38fa64caba46677a29175a0c
-
Filesize
198B
MD534bc92d6aa1bc9e32f13cd2e45cb5441
SHA1a905765d0ff4ca916402614df272a50a0db85220
SHA256a37e60e86af28efe6ce6bdc7c337493218730c4c26b0fe293d16879f8c47975e
SHA512d9b93e7dfd7f4372c09a68718dbb299ef26b1237525484ab7fc372db81ee7253644691cdd494526ba3c61dae68274414830877f1c2de1904ee1f33958c6fd45d
-
Filesize
198B
MD5726ca87179c818c6e66cd17c19939a86
SHA12b29377948edb9a90c50969f4ded9d8fdc10eddc
SHA2569aafb2a932bbd99631e4c20bcc6d494e933ee668eb7c21c820ddf0b5909f59fe
SHA51280a6fcd190c0c1bba0ac7dd2ac783c87e3c106ffd436c1af0838099abedf68ce4f75ddf57c574faac09192c34e4d849b559213e1ce1fcd9d8ba876a384476b07
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52ada9df85b6c41d4d6cb20c9e9934937
SHA11671e18c0db7638128b02dce618725f7b2f5140d
SHA256ddfc1048b4b0b3ad4cea40c2dab51f9059c81859a3931cb17793f8c3265e2e7e
SHA5124731d64fb750e15aa2b88fd30099c6cb548c5040610db47472dbee452d8d98d5f19d6003892a9b151d276223020e113748f53e016d48ca08aeeb92f383163d5b
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478