Analysis
-
max time kernel
117s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 13:23
Behavioral task
behavioral1
Sample
e0b9d845687a3f35dfabaf846e7ab27cf81ae71f2547c766388f673a6fae4989.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e0b9d845687a3f35dfabaf846e7ab27cf81ae71f2547c766388f673a6fae4989.exe
Resource
win10v2004-20241007-en
General
-
Target
e0b9d845687a3f35dfabaf846e7ab27cf81ae71f2547c766388f673a6fae4989.exe
-
Size
1.3MB
-
MD5
79b1a0cdae6583e4d604d00a75498b08
-
SHA1
fec0ee3f87134e97067e6ac20c77d88575f13e27
-
SHA256
e0b9d845687a3f35dfabaf846e7ab27cf81ae71f2547c766388f673a6fae4989
-
SHA512
c2705b342a1dca2e9669fe7540f384192db9b9897e28b99ae48e3281a356213b66093517aa2dd8a370f657531657539603e4ed4db29b81419c49edbc2e2af5db
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjCR:UbA30GnzV/q+DnsXg3
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 640 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 640 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1276 640 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3632 640 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4500 640 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4744 640 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3892 640 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4040 640 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3716 640 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3192 640 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 216 640 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4584 640 schtasks.exe 89 -
resource yara_rule behavioral2/files/0x0007000000023cc2-9.dat dcrat behavioral2/memory/1092-13-0x0000000000510000-0x0000000000620000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2472 powershell.exe 3600 powershell.exe 4624 powershell.exe 4908 powershell.exe 4872 powershell.exe -
Checks computer location settings 2 TTPs 12 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation e0b9d845687a3f35dfabaf846e7ab27cf81ae71f2547c766388f673a6fae4989.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskhostw.exe -
Executes dropped EXE 11 IoCs
pid Process 1092 DllCommonsvc.exe 4136 taskhostw.exe 2248 taskhostw.exe 3848 taskhostw.exe 1624 taskhostw.exe 4888 taskhostw.exe 4648 taskhostw.exe 4892 taskhostw.exe 3488 taskhostw.exe 2684 taskhostw.exe 5020 taskhostw.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 18 raw.githubusercontent.com 41 raw.githubusercontent.com 51 raw.githubusercontent.com 53 raw.githubusercontent.com 17 raw.githubusercontent.com 34 raw.githubusercontent.com 39 raw.githubusercontent.com 40 raw.githubusercontent.com 45 raw.githubusercontent.com 46 raw.githubusercontent.com -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Sidebar\taskhostw.exe DllCommonsvc.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\taskhostw.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\ea9f0e6c9e2dcd DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e0b9d845687a3f35dfabaf846e7ab27cf81ae71f2547c766388f673a6fae4989.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings e0b9d845687a3f35dfabaf846e7ab27cf81ae71f2547c766388f673a6fae4989.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4584 schtasks.exe 3012 schtasks.exe 1276 schtasks.exe 4500 schtasks.exe 4744 schtasks.exe 4040 schtasks.exe 3716 schtasks.exe 3192 schtasks.exe 2596 schtasks.exe 3632 schtasks.exe 3892 schtasks.exe 216 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1092 DllCommonsvc.exe 4624 powershell.exe 4908 powershell.exe 3600 powershell.exe 4908 powershell.exe 4872 powershell.exe 2472 powershell.exe 2472 powershell.exe 4624 powershell.exe 3600 powershell.exe 4872 powershell.exe 4136 taskhostw.exe 2248 taskhostw.exe 3848 taskhostw.exe 1624 taskhostw.exe 4888 taskhostw.exe 4648 taskhostw.exe 4892 taskhostw.exe 3488 taskhostw.exe 2684 taskhostw.exe 5020 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 1092 DllCommonsvc.exe Token: SeDebugPrivilege 4624 powershell.exe Token: SeDebugPrivilege 4908 powershell.exe Token: SeDebugPrivilege 3600 powershell.exe Token: SeDebugPrivilege 4872 powershell.exe Token: SeDebugPrivilege 2472 powershell.exe Token: SeDebugPrivilege 4136 taskhostw.exe Token: SeDebugPrivilege 2248 taskhostw.exe Token: SeDebugPrivilege 3848 taskhostw.exe Token: SeDebugPrivilege 1624 taskhostw.exe Token: SeDebugPrivilege 4888 taskhostw.exe Token: SeDebugPrivilege 4648 taskhostw.exe Token: SeDebugPrivilege 4892 taskhostw.exe Token: SeDebugPrivilege 3488 taskhostw.exe Token: SeDebugPrivilege 2684 taskhostw.exe Token: SeDebugPrivilege 5020 taskhostw.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4860 wrote to memory of 2340 4860 e0b9d845687a3f35dfabaf846e7ab27cf81ae71f2547c766388f673a6fae4989.exe 85 PID 4860 wrote to memory of 2340 4860 e0b9d845687a3f35dfabaf846e7ab27cf81ae71f2547c766388f673a6fae4989.exe 85 PID 4860 wrote to memory of 2340 4860 e0b9d845687a3f35dfabaf846e7ab27cf81ae71f2547c766388f673a6fae4989.exe 85 PID 2340 wrote to memory of 3888 2340 WScript.exe 86 PID 2340 wrote to memory of 3888 2340 WScript.exe 86 PID 2340 wrote to memory of 3888 2340 WScript.exe 86 PID 3888 wrote to memory of 1092 3888 cmd.exe 88 PID 3888 wrote to memory of 1092 3888 cmd.exe 88 PID 1092 wrote to memory of 2472 1092 DllCommonsvc.exe 103 PID 1092 wrote to memory of 2472 1092 DllCommonsvc.exe 103 PID 1092 wrote to memory of 3600 1092 DllCommonsvc.exe 104 PID 1092 wrote to memory of 3600 1092 DllCommonsvc.exe 104 PID 1092 wrote to memory of 4624 1092 DllCommonsvc.exe 105 PID 1092 wrote to memory of 4624 1092 DllCommonsvc.exe 105 PID 1092 wrote to memory of 4908 1092 DllCommonsvc.exe 106 PID 1092 wrote to memory of 4908 1092 DllCommonsvc.exe 106 PID 1092 wrote to memory of 4872 1092 DllCommonsvc.exe 107 PID 1092 wrote to memory of 4872 1092 DllCommonsvc.exe 107 PID 1092 wrote to memory of 4172 1092 DllCommonsvc.exe 113 PID 1092 wrote to memory of 4172 1092 DllCommonsvc.exe 113 PID 4172 wrote to memory of 3436 4172 cmd.exe 115 PID 4172 wrote to memory of 3436 4172 cmd.exe 115 PID 4172 wrote to memory of 4136 4172 cmd.exe 117 PID 4172 wrote to memory of 4136 4172 cmd.exe 117 PID 4136 wrote to memory of 1276 4136 taskhostw.exe 125 PID 4136 wrote to memory of 1276 4136 taskhostw.exe 125 PID 1276 wrote to memory of 2252 1276 cmd.exe 127 PID 1276 wrote to memory of 2252 1276 cmd.exe 127 PID 1276 wrote to memory of 2248 1276 cmd.exe 133 PID 1276 wrote to memory of 2248 1276 cmd.exe 133 PID 2248 wrote to memory of 4280 2248 taskhostw.exe 137 PID 2248 wrote to memory of 4280 2248 taskhostw.exe 137 PID 4280 wrote to memory of 3096 4280 cmd.exe 139 PID 4280 wrote to memory of 3096 4280 cmd.exe 139 PID 4280 wrote to memory of 3848 4280 cmd.exe 142 PID 4280 wrote to memory of 3848 4280 cmd.exe 142 PID 3848 wrote to memory of 1772 3848 taskhostw.exe 144 PID 3848 wrote to memory of 1772 3848 taskhostw.exe 144 PID 1772 wrote to memory of 4516 1772 cmd.exe 146 PID 1772 wrote to memory of 4516 1772 cmd.exe 146 PID 1772 wrote to memory of 1624 1772 cmd.exe 148 PID 1772 wrote to memory of 1624 1772 cmd.exe 148 PID 1624 wrote to memory of 5036 1624 taskhostw.exe 150 PID 1624 wrote to memory of 5036 1624 taskhostw.exe 150 PID 5036 wrote to memory of 2856 5036 cmd.exe 152 PID 5036 wrote to memory of 2856 5036 cmd.exe 152 PID 5036 wrote to memory of 4888 5036 cmd.exe 154 PID 5036 wrote to memory of 4888 5036 cmd.exe 154 PID 4888 wrote to memory of 3528 4888 taskhostw.exe 156 PID 4888 wrote to memory of 3528 4888 taskhostw.exe 156 PID 3528 wrote to memory of 4216 3528 cmd.exe 158 PID 3528 wrote to memory of 4216 3528 cmd.exe 158 PID 3528 wrote to memory of 4648 3528 cmd.exe 160 PID 3528 wrote to memory of 4648 3528 cmd.exe 160 PID 4648 wrote to memory of 1284 4648 taskhostw.exe 162 PID 4648 wrote to memory of 1284 4648 taskhostw.exe 162 PID 1284 wrote to memory of 4552 1284 cmd.exe 164 PID 1284 wrote to memory of 4552 1284 cmd.exe 164 PID 1284 wrote to memory of 4892 1284 cmd.exe 166 PID 1284 wrote to memory of 4892 1284 cmd.exe 166 PID 4892 wrote to memory of 440 4892 taskhostw.exe 168 PID 4892 wrote to memory of 440 4892 taskhostw.exe 168 PID 440 wrote to memory of 4904 440 cmd.exe 170 PID 440 wrote to memory of 4904 440 cmd.exe 170 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0b9d845687a3f35dfabaf846e7ab27cf81ae71f2547c766388f673a6fae4989.exe"C:\Users\Admin\AppData\Local\Temp\e0b9d845687a3f35dfabaf846e7ab27cf81ae71f2547c766388f673a6fae4989.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8FTUs6Iv7b.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3436
-
-
C:\Program Files (x86)\Windows Sidebar\taskhostw.exe"C:\Program Files (x86)\Windows Sidebar\taskhostw.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\B4BP5ZSgoJ.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2252
-
-
C:\Program Files (x86)\Windows Sidebar\taskhostw.exe"C:\Program Files (x86)\Windows Sidebar\taskhostw.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DFgOOKl5EO.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:3096
-
-
C:\Program Files (x86)\Windows Sidebar\taskhostw.exe"C:\Program Files (x86)\Windows Sidebar\taskhostw.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wRcBAgH7Mb.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4516
-
-
C:\Program Files (x86)\Windows Sidebar\taskhostw.exe"C:\Program Files (x86)\Windows Sidebar\taskhostw.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bbMo3XBCxD.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2856
-
-
C:\Program Files (x86)\Windows Sidebar\taskhostw.exe"C:\Program Files (x86)\Windows Sidebar\taskhostw.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hevtjRcN1r.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4216
-
-
C:\Program Files (x86)\Windows Sidebar\taskhostw.exe"C:\Program Files (x86)\Windows Sidebar\taskhostw.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gZmmY05In2.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4552
-
-
C:\Program Files (x86)\Windows Sidebar\taskhostw.exe"C:\Program Files (x86)\Windows Sidebar\taskhostw.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eXOrkcF5G0.bat"19⤵
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:4904
-
-
C:\Program Files (x86)\Windows Sidebar\taskhostw.exe"C:\Program Files (x86)\Windows Sidebar\taskhostw.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AJeLhFiBvb.bat"21⤵PID:3444
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:3660
-
-
C:\Program Files (x86)\Windows Sidebar\taskhostw.exe"C:\Program Files (x86)\Windows Sidebar\taskhostw.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Rhkc0SdEF2.bat"23⤵PID:4428
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:1292
-
-
C:\Program Files (x86)\Windows Sidebar\taskhostw.exe"C:\Program Files (x86)\Windows Sidebar\taskhostw.exe"24⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5020
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\providercommon\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\providercommon\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\providercommon\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\providercommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4584
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
217B
MD54f18916f4e4c06c083f5533795e2324c
SHA158498dda63159c666987f36aea6315a5a1d715a9
SHA256b32b73f543d821b4e872d7c91ef6a11dd18da6ab4a88bbf8c6e9877638ff3a8c
SHA51203089e6b4aa7c12d27c96cb091538b19c6beade6b22f29a235ae6e5811b9c49419b36bce54c08f1da2d93631e28f29b3ee924291a189ac8e0ac80c5ded956ec2
-
Filesize
217B
MD5b72a7f48618d59f5380a3ac22ec92fb6
SHA1daf8b27c392515dbc14859ab58fa1898220a9281
SHA25633dee3845ded16a634598140e22447bc12b81da9a9d399e718a63ea684d264bd
SHA51255bb83d93796134c5f7bb953c49a826d35fd04f5e2c8d15487fb488756685973348f9a868b1c0fbd5c109f06e8c118b31c04734b6b1ea82837926c4f9f7c7e6b
-
Filesize
217B
MD54287a7fa19ea9783e8457e9058c53654
SHA1a746b986735c99f3e7905002b77f8dc3649d293a
SHA256cf2af7b55c7293707a01748f96c7075c5793ce83eed330fb44c94ed899e06502
SHA5128b71da32962905b13569927cdc9fd55e8e2add6b1443526ebc3930d622e45b21a9ec4c807a26792d42d8edaad1fe19c45b071f897d52987b8493d4dea2ec096e
-
Filesize
217B
MD5ce36b4260977394444d09218f7d9033e
SHA13ad0ccaba7d97b0cf7e635b4caba7d379d3999c8
SHA2567086ee8e543ab930aa09dc0e7ddfe5e78e14343a2095076f5d3768878d818aec
SHA51225dae92333cf4a51b493037de5d5ae6c73f9960c890562e2fc9c3c27242a7b0d11de5d99b8515a3c73db6d29211a9d0ce8190be40585731254f62c35da33200f
-
Filesize
217B
MD5ea9afba305059cc93f72d59df0885f37
SHA103e46b7253ef0d2bcf2b425162635b73535c3889
SHA256caee3066b5257e475e8a0571a73e4ecbe2ad1486eab9d003287e2df21f5c1f4b
SHA5121e4e8b107c0f18af9b572fac879633ae66f10086e987f391ae1fe746dfedb23e56dea7b3d05251203249603395fcb2db0ab47026de70ef46f2e3a0ec753be2b2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
217B
MD5c9d6134134836cac5c74e16a532b223b
SHA176c6d72e7671f6e9cb551989010136028cccf178
SHA256a1533c348e4bc0ce3d96ef94a0f8f208ede658d1f6921e347971dfb9ad2fc437
SHA51278c0031fc41ecd478462e8da8cbeaade8ad8be3743f5478713561655a623d1d3e41bb1022c9a819edfedd75bcf880925c172e81f2f131ae9002175e06a72993b
-
Filesize
217B
MD55a7bf236fca0d7da5899945d4a8743c2
SHA12fbca04293d500d891e48fc6129cec16d21495c1
SHA256c02c68b6e0a8dfe429b8a83125473a4829cad050118d19615857ef6c14fb2a0d
SHA512c1520e47907181d2630dcc28c6b42d6812b7a8d8839f396c124acfbc99f5d2691bc772ac8e54b114b924a555836efcd77d08b337e9d000186f59560a62c59173
-
Filesize
217B
MD5b69d42759efa367d1d8c793ada6ec427
SHA17a57f810cf950ab5fe1af382912a6b08cf28524e
SHA256bf300131aef49eeca6f50e06cf1bdab94e35d05b0c0747cff0f8c379c070d049
SHA512b7b6d8377a14e0240cde994da0a6b8ddb26f6568e8e619b8fb5c197dd75e09b24c370957cb1f53dec889f67dcccf0661b3020c212d5714304665eebb8da01bea
-
Filesize
217B
MD5680d286b893ecb4fc76764f9d7d7e821
SHA1e4c180fe97e118e0ab4b20dff05d922bd7342741
SHA256e19e168c252605b0430ca99ea6334c5786abddfd5463521ca9364f756496b62a
SHA5128c6b47c4b541d8494fd24c045d44047dce5753308d05109a8222bce32c06352d9f37bef975f51eb827bf8d86d17a7497f6ad7faea560696f04cf7e164ac78b39
-
Filesize
217B
MD55229c2c90fc41bcf92eed1dd4c4a1c79
SHA1c02c23dd47be3ec025e840a78a6c1dc714c3d25f
SHA256aef9c4237aa38536221ab4cdb4a26fc97bce0c24b76a64ed7bae323df147ab2d
SHA5121b9a1d30fc42d3bbfae8195ff924c2a252b3e1d50454e3e4b20f20063a8e03f4789024b9eaae009fbd86afe2fcf9f9c200bff22cb55d65d5bb6676a8808e5df2
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478