Analysis
-
max time kernel
111s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2025 08:18
Static task
static1
Behavioral task
behavioral1
Sample
132d69a651072381fe311769b255409aba8304c3a5d1fd12037646222ed00700.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
132d69a651072381fe311769b255409aba8304c3a5d1fd12037646222ed00700.exe
Resource
win10v2004-20241007-en
General
-
Target
132d69a651072381fe311769b255409aba8304c3a5d1fd12037646222ed00700.exe
-
Size
2.1MB
-
MD5
ec146a2e37bd9c70ab7fc5201db99f34
-
SHA1
dd50c65dfaae886a8d52e6ff4d7db85be23f7409
-
SHA256
132d69a651072381fe311769b255409aba8304c3a5d1fd12037646222ed00700
-
SHA512
f52aba728d5a824ebfe028e6a1949cf18ea84b6a424fd190e9539aee04245adfad9e8160e0f83f5d80c0693dcb61c6eefef6c793a34d2eb4e1ed79b5724866d9
-
SSDEEP
24576:2TbBv5rUyXV5gDkCxpg6CEyXvV/XwNXHOEAlSvZmBraKlTwCg4HNavM1TFvWiPR4:IBJONP2Vw9Z2SvZik34t0qJ/oYehq9+
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 132d69a651072381fe311769b255409aba8304c3a5d1fd12037646222ed00700.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation SurrogateRuntime.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation sysmon.exe -
Executes dropped EXE 12 IoCs
pid Process 4556 SurrogateRuntime.exe 4976 sysmon.exe 1544 sysmon.exe 4044 sysmon.exe 4400 sysmon.exe 3208 sysmon.exe 4208 sysmon.exe 804 sysmon.exe 4736 sysmon.exe 1576 sysmon.exe 3804 sysmon.exe 4400 sysmon.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RuntimeBroker.exe SurrogateRuntime.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\9e8d7a4ca61bd9 SurrogateRuntime.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\appcompat\Programs\winlogon.exe SurrogateRuntime.exe File created C:\Windows\appcompat\Programs\cc11b995f2a76d SurrogateRuntime.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 132d69a651072381fe311769b255409aba8304c3a5d1fd12037646222ed00700.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 7 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4480 PING.EXE 3080 PING.EXE 1224 PING.EXE 2528 PING.EXE 1832 PING.EXE 1112 PING.EXE 1264 PING.EXE -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings 132d69a651072381fe311769b255409aba8304c3a5d1fd12037646222ed00700.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings SurrogateRuntime.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings sysmon.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4440 reg.exe -
Runs ping.exe 1 TTPs 7 IoCs
pid Process 1112 PING.EXE 1264 PING.EXE 4480 PING.EXE 3080 PING.EXE 1224 PING.EXE 2528 PING.EXE 1832 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4556 SurrogateRuntime.exe 4976 sysmon.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 4556 SurrogateRuntime.exe Token: SeDebugPrivilege 4976 sysmon.exe Token: SeDebugPrivilege 1544 sysmon.exe Token: SeDebugPrivilege 4044 sysmon.exe Token: SeDebugPrivilege 4400 sysmon.exe Token: SeDebugPrivilege 3208 sysmon.exe Token: SeDebugPrivilege 4208 sysmon.exe Token: SeDebugPrivilege 804 sysmon.exe Token: SeDebugPrivilege 4736 sysmon.exe Token: SeDebugPrivilege 1576 sysmon.exe Token: SeDebugPrivilege 3804 sysmon.exe Token: SeDebugPrivilege 4400 sysmon.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2904 wrote to memory of 3208 2904 132d69a651072381fe311769b255409aba8304c3a5d1fd12037646222ed00700.exe 84 PID 2904 wrote to memory of 3208 2904 132d69a651072381fe311769b255409aba8304c3a5d1fd12037646222ed00700.exe 84 PID 2904 wrote to memory of 3208 2904 132d69a651072381fe311769b255409aba8304c3a5d1fd12037646222ed00700.exe 84 PID 3208 wrote to memory of 4616 3208 WScript.exe 92 PID 3208 wrote to memory of 4616 3208 WScript.exe 92 PID 3208 wrote to memory of 4616 3208 WScript.exe 92 PID 4616 wrote to memory of 4440 4616 cmd.exe 94 PID 4616 wrote to memory of 4440 4616 cmd.exe 94 PID 4616 wrote to memory of 4440 4616 cmd.exe 94 PID 4616 wrote to memory of 4556 4616 cmd.exe 95 PID 4616 wrote to memory of 4556 4616 cmd.exe 95 PID 4556 wrote to memory of 3472 4556 SurrogateRuntime.exe 96 PID 4556 wrote to memory of 3472 4556 SurrogateRuntime.exe 96 PID 3472 wrote to memory of 1104 3472 cmd.exe 98 PID 3472 wrote to memory of 1104 3472 cmd.exe 98 PID 3472 wrote to memory of 800 3472 cmd.exe 99 PID 3472 wrote to memory of 800 3472 cmd.exe 99 PID 3472 wrote to memory of 4976 3472 cmd.exe 100 PID 3472 wrote to memory of 4976 3472 cmd.exe 100 PID 4976 wrote to memory of 2620 4976 sysmon.exe 101 PID 4976 wrote to memory of 2620 4976 sysmon.exe 101 PID 2620 wrote to memory of 2884 2620 cmd.exe 103 PID 2620 wrote to memory of 2884 2620 cmd.exe 103 PID 2620 wrote to memory of 4620 2620 cmd.exe 104 PID 2620 wrote to memory of 4620 2620 cmd.exe 104 PID 2620 wrote to memory of 1544 2620 cmd.exe 105 PID 2620 wrote to memory of 1544 2620 cmd.exe 105 PID 1544 wrote to memory of 5052 1544 sysmon.exe 106 PID 1544 wrote to memory of 5052 1544 sysmon.exe 106 PID 5052 wrote to memory of 2032 5052 cmd.exe 108 PID 5052 wrote to memory of 2032 5052 cmd.exe 108 PID 5052 wrote to memory of 1676 5052 cmd.exe 109 PID 5052 wrote to memory of 1676 5052 cmd.exe 109 PID 5052 wrote to memory of 4044 5052 cmd.exe 112 PID 5052 wrote to memory of 4044 5052 cmd.exe 112 PID 4044 wrote to memory of 4240 4044 sysmon.exe 113 PID 4044 wrote to memory of 4240 4044 sysmon.exe 113 PID 4240 wrote to memory of 2500 4240 cmd.exe 115 PID 4240 wrote to memory of 2500 4240 cmd.exe 115 PID 4240 wrote to memory of 4480 4240 cmd.exe 116 PID 4240 wrote to memory of 4480 4240 cmd.exe 116 PID 4240 wrote to memory of 4400 4240 cmd.exe 117 PID 4240 wrote to memory of 4400 4240 cmd.exe 117 PID 4400 wrote to memory of 3584 4400 sysmon.exe 118 PID 4400 wrote to memory of 3584 4400 sysmon.exe 118 PID 3584 wrote to memory of 4760 3584 cmd.exe 120 PID 3584 wrote to memory of 4760 3584 cmd.exe 120 PID 3584 wrote to memory of 3080 3584 cmd.exe 121 PID 3584 wrote to memory of 3080 3584 cmd.exe 121 PID 3584 wrote to memory of 3208 3584 cmd.exe 122 PID 3584 wrote to memory of 3208 3584 cmd.exe 122 PID 3208 wrote to memory of 4972 3208 sysmon.exe 123 PID 3208 wrote to memory of 4972 3208 sysmon.exe 123 PID 4972 wrote to memory of 4836 4972 cmd.exe 125 PID 4972 wrote to memory of 4836 4972 cmd.exe 125 PID 4972 wrote to memory of 3332 4972 cmd.exe 126 PID 4972 wrote to memory of 3332 4972 cmd.exe 126 PID 4972 wrote to memory of 4208 4972 cmd.exe 127 PID 4972 wrote to memory of 4208 4972 cmd.exe 127 PID 4208 wrote to memory of 1104 4208 sysmon.exe 128 PID 4208 wrote to memory of 1104 4208 sysmon.exe 128 PID 1104 wrote to memory of 2112 1104 cmd.exe 130 PID 1104 wrote to memory of 2112 1104 cmd.exe 130 PID 1104 wrote to memory of 1224 1104 cmd.exe 131
Processes
-
C:\Users\Admin\AppData\Local\Temp\132d69a651072381fe311769b255409aba8304c3a5d1fd12037646222ed00700.exe"C:\Users\Admin\AppData\Local\Temp\132d69a651072381fe311769b255409aba8304c3a5d1fd12037646222ed00700.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Surrogateruntime\P9DdGGlS5b2aTSnKWJTJwWrepfgHDTEYIB3UgppvViFu1H.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Surrogateruntime\MVs8VfCVMeW6mREbfqxrHFCitQpyb6DDHebrKL.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4440
-
-
C:\Surrogateruntime\SurrogateRuntime.exe"C:\Surrogateruntime/SurrogateRuntime.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VHwqgP7pjT.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:1104
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:800
-
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tpiwJJ3Pd2.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:2884
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4620
-
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xDZppRkgYb.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\system32\chcp.comchcp 6500110⤵PID:2032
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1676
-
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SlRmWYpFEV.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\system32\chcp.comchcp 6500112⤵PID:2500
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4480
-
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qM3gKm3hFC.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Windows\system32\chcp.comchcp 6500114⤵PID:4760
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3080
-
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\M9klWf8770.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\system32\chcp.comchcp 6500116⤵PID:4836
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:3332
-
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3ApthKbmDn.bat"17⤵
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\system32\chcp.comchcp 6500118⤵PID:2112
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost18⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1224
-
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QrE9yw7ggl.bat"19⤵PID:1284
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:4620
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost20⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2528
-
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OOZt0Q8yJv.bat"21⤵PID:2556
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:2316
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1824
-
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Lvud1u8Gv5.bat"23⤵PID:4628
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:1564
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1832
-
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YwaRxMoVB5.bat"25⤵PID:1720
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:1952
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost26⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1112
-
-
C:\Users\Default User\sysmon.exe"C:\Users\Default User\sysmon.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4400 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yRPxJCkWkW.bat"27⤵PID:1384
-
C:\Windows\system32\chcp.comchcp 6500128⤵PID:996
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost28⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1264
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD545b1a6bf28d6179761045c903151239d
SHA1325f6cf7b5d789c87e1b48ac37348d6783ec9ce0
SHA256554d2ff6a9a200259a28465731c78f1751ca8616573d576ca62e9bd6af2dd571
SHA51210ddc3cc7dfc5f88a8566593d6da5afc909ac4d60871bb39f8b8a29c7b36dd80f80708c6c0386ca74f525b0b3152990243d30024ce270c7d25b9c0a7f2e3746f
-
Filesize
233B
MD5698f8d1e6574a51a4194c13765a8c6cc
SHA1ca8513908eecc80e3e0361f0223b409119a63093
SHA25631c88e128698731f3ecc0faba6611a1cf4b114683ef0c525e24b1ec87d9772d7
SHA51206640e35e883a2c3284e619548727081117f731f5085ea87900514fc505d4ec191faeb5973eceedc13a8e958623af2c31a2d121e0d720f59a6ef13072614016b
-
Filesize
1.8MB
MD5e7e30c540ff87f97fd3eda5e0ad4a49d
SHA17579649340c71f199f2c9b7e67ac92eb0b3c70c1
SHA256ff5d574ce37eb35e774dc1e6fc20b5856099848112ffd7e81304e120232dfef4
SHA51269415a16e1a7c6865965207b91f349116f7d000c93eeb87f21421bcc2df18087553f87ef82df86af7f7e3ec7a9877600fbf4bdad5780f5336f0bbb45585c07c4
-
Filesize
1KB
MD5f8b2fca3a50771154571c11f1c53887b
SHA12e83b0c8e2f4c10b145b7fb4832ed1c78743de3f
SHA2560efa72802031a8f902c3a4ab18fe3d667dafc71c93eb3a1811e78353ecf4a6b6
SHA512b98b8d5516593d13415199d4ac6fbe4ff924488487c4bd863cb677601048785d872a3ff30129148e2961cb6fb2fc33117540302980a132f57f7ec9a497813f1a
-
Filesize
160B
MD585bba80fff7f212064569ea5f8ec87ec
SHA1324a7f6f9244641dfcb2a14ade904212bf8f965f
SHA2569fcb79cbafadd50993367fde776dfdc62c7333b9772252fd4983a7ce2fc3cad6
SHA5123e82b1596a7421d45cbaa0db2a7456442089b565181afa27269b151b24810970312c80e20a4be0d574bf8e097470bf361b7319a0afbbf89513bf531662cc2319
-
Filesize
160B
MD56a26bae50271b79976608a563314a760
SHA193a9c7ca5893c0e61d79673ca56375c2687722bf
SHA256c5029d568da072fe1e0ff84c752c3356f3b6ae88b7fa79a41a5a7a8234855eb9
SHA512516ab1443226f01046ad40ce930572028e16fb3eeedf8fb36c7dcbf917c9becc348738490809635b5d6789d558fc294b52ee0359c761cd91e0fd9d8ac4a6f6a9
-
Filesize
208B
MD5daccdb48d3bcccdb5c2274d09e4215ed
SHA14fcb8b3c9e403437ce658a7f1eb25f37a999627b
SHA256b1f13bba4ee235fbd923b4d6cfdb96c43994f35e0417929c43886407d59d7ee6
SHA5127be904dbe4bcdcb9572aff8f20dfe459072ca3686a1b60c9e0a0f37d3448e7d26b4b79f2a20b54f4a8d1cea9b2fcc57f57022467485c0953fc3d5abab07b79e6
-
Filesize
208B
MD516a96556d32f349395b2648ea2b6e6c1
SHA1cb0d7b9cc5d5a393bd8a5e5ccae623b202f81896
SHA256b9cab48680bf3b400e53ed1efb400b9d157a963fc02e328e8284f49cd560ef0f
SHA51255e83d82639a2d5be41c37bdee179c2ae2153ff4a1e5680c2151cdf6e346ab36dcb0645f50fd2e7c4077a4730148c337df5442961a1c38161501ceb16482f10d
-
Filesize
160B
MD5d9a45b60d97bb6e89a2b0f2cfea17edb
SHA1e8851118891d43734312f7a1e1aff830e6574db4
SHA2563895b4059b84b6e700781c91bafb2306ed0d7861e5dbda03cb9a7da5ea872ba5
SHA5126a91367027af2f519ac930c4993ccf2f4cd177ce3f4f60b18ede32865b12fa590b8981db257f04dcb760466dd3bfc6db2840773b40675536e3f1a1d8adf290b0
-
Filesize
160B
MD5617af93c79edbd64049d06d4400a7966
SHA1b1cde2d7d6802b6a85ba7824766233da76f081d2
SHA256b8811e714ee2fc538e849bea92092fa854fef6548cf72472136af5401d033907
SHA5129cc3d79a512655e610971a92544c7b4e906443d4cf3c97ae2ed1e93abc8619862eb49688ba1010a0346f0135a9c038fc8ee5da1fd3e0b78d209c6176b285f583
-
Filesize
208B
MD5b696e2862ec50f33281ff34e500fc0d5
SHA103207bf09091e8b5f3148678838c57037221fdc0
SHA256520305fcd09c42f3b2fc649054697997570c70a6829fc794c16ce4fb8fc4cb16
SHA5121cb81f9ff8bc8cd3c5b32ac2407448602264a5a68f863f35dc3ec88dd4bb46d674e62e7dbdcd378e933002848d13e1121e5b611d51e296e2c4bdf142ba98c4a3
-
Filesize
160B
MD5fa83c27a10acb18083e0e4065150f1a9
SHA1bab542738bc4a3996581799414f72e6a686478b6
SHA256d86cd4da266d18274f928ea4c6bd197d99933e09589024834b5aeda041ffc28a
SHA512317d3485e5fc65642db0e6f6daa7c0e3c61bdce7a5b60225d18097a260104b6125f6ab69c1f6b6e09d2ee19320c709d9c287e183b19eee6772aa5a0a2c21a867
-
Filesize
160B
MD53c3f877d2a1ac39361ea1afbb66c39dd
SHA190f566c7e1a773a6f15f25ab459ae1af69b317de
SHA25693c54969732d59f19598f2a427643539c5cf8f500fe5997601766909b8f8d359
SHA512bc202123865c9d941da75b8f2ed0e5738f11876f559e705f8d4db7fb28aec6dfc2dfaf952d4c316bb7efce99a8eb3a9cc7409e4a94ef781234a378661e6e0049
-
Filesize
208B
MD5e3cc65457dd027010a84f72000b2b3d5
SHA12dcaef9a4ed09494771ab487963c50d03f65e2c1
SHA25604dee77d395d2b1ae2987fbe58a01005c0e50aedf6b59299645b1a113b9976cd
SHA5128d8f58d7b3ff588fa10b45b3fe356ca45d04e17b5a93d6afc7aa19c54c4f613c1f7d4727c9eb74679d61401ebaf2dbf6862b64478c5e3e4633c138b59cf67bd7
-
Filesize
208B
MD5e452940dfec3f550d2014ee541fa523a
SHA1a1a484fcadef960365734028767d91f98bc1a7bf
SHA256121e98419e9ea5f974d6fad48bcec3626a290f1b681c48cfbccffb245860e8b8
SHA512d696123a227206654422f8ac720d904dce5d33f210f70be6e1bd7b0f8f0bc9965c203cca6a12caf9bcc1bb0c4b9679a674bb88f8e53b6daa2c9060dc30160649
-
Filesize
160B
MD531fe3c382c98c9c96dc0ba4c0f293d3c
SHA19533861a6f5465ba799c3df0edc470207d3a0d51
SHA2563d103e3fe7a1643643cf36e135ac9a6d2e32799ca8f75b903c3e9e1d48150b55
SHA512dab7e65ef15dd3c167da606110d8085ddb71a727b030aac2de78f4d3a89157913b56956ece7b9f0e501ebb7004fe5cf5eddfc4347e4e823d514af6d5c40e0b47