Overview
overview
10Static
static
103c7b097b31...0f.exe
windows7-x64
83c7b097b31...0f.exe
windows10-2004-x64
83c8a6c6cde...86.exe
windows7-x64
103c8a6c6cde...86.exe
windows10-2004-x64
103ca3e4676b...f1.exe
windows7-x64
103ca3e4676b...f1.exe
windows10-2004-x64
103cb47c4bbe...c1.exe
windows7-x64
103cb47c4bbe...c1.exe
windows10-2004-x64
103d18edb3bf...ff.exe
windows7-x64
13d18edb3bf...ff.exe
windows10-2004-x64
3d1ee6caf0...b4.exe
windows7-x64
103d1ee6caf0...b4.exe
windows10-2004-x64
103d2f05086d...0c.exe
windows7-x64
103d2f05086d...0c.exe
windows10-2004-x64
103d81f411b0...ba.exe
windows7-x64
103d81f411b0...ba.exe
windows10-2004-x64
103d90976d58...8c.exe
windows7-x64
103d90976d58...8c.exe
windows10-2004-x64
103d97ea72c5...9e.exe
windows7-x64
103d97ea72c5...9e.exe
windows10-2004-x64
103dd452b939...18.exe
windows7-x64
33dd452b939...18.exe
windows10-2004-x64
33dfc71cfc4...bd.exe
windows7-x64
103dfc71cfc4...bd.exe
windows10-2004-x64
103e435c9ff2...57.exe
windows7-x64
103e435c9ff2...57.exe
windows10-2004-x64
103e624f48a8...2b.exe
windows7-x64
13e624f48a8...2b.exe
windows10-2004-x64
43e8acfab95...cc.exe
windows7-x64
103e8acfab95...cc.exe
windows10-2004-x64
103e9a136b97...9d.exe
windows7-x64
103e9a136b97...9d.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:09
Behavioral task
behavioral1
Sample
3c7b097b31ed5df2ce6313dddd86da0f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3c7b097b31ed5df2ce6313dddd86da0f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
3c8a6c6cde2240783bed48a2f3d849a30bfa841d7cb55177721631dcec1eb086.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
3c8a6c6cde2240783bed48a2f3d849a30bfa841d7cb55177721631dcec1eb086.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
3ca3e4676bac76c4f7eaf0ab169b8af1.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
3ca3e4676bac76c4f7eaf0ab169b8af1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
3cb47c4bbe6856c45fd89eb5eb2723c1.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
3cb47c4bbe6856c45fd89eb5eb2723c1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
3d18edb3bf6b0493a6572edd73f937ff.exe
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
3d18edb3bf6b0493a6572edd73f937ff.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
3d1ee6caf0803c689aa17a8bada108bd515a77493a9d76dca7d55762bb6d33b4.exe
Resource
win7-20241023-en
Behavioral task
behavioral12
Sample
3d1ee6caf0803c689aa17a8bada108bd515a77493a9d76dca7d55762bb6d33b4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
3d2f05086d9da9564c7c7e945875e80c.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
3d2f05086d9da9564c7c7e945875e80c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
3d81f411b0ec1ac7d861358e145db4ba.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
3d81f411b0ec1ac7d861358e145db4ba.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
3d90976d58eb1346f68434f0575cec2ed017a5959384e7137600668ad7777d8c.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
3d90976d58eb1346f68434f0575cec2ed017a5959384e7137600668ad7777d8c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
3d97ea72c561c7d15574a99be582c59e.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
3d97ea72c561c7d15574a99be582c59e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
3dd452b9394976fd7b431d3dbae57d18.exe
Resource
win7-20250207-en
Behavioral task
behavioral22
Sample
3dd452b9394976fd7b431d3dbae57d18.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
3dfc71cfc45034d671ac0f319bc080bd.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
3dfc71cfc45034d671ac0f319bc080bd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
3e435c9ff25f6dca4a3e7262825aa557.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
3e435c9ff25f6dca4a3e7262825aa557.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
3e624f48a849ad8a70e09f6d4e75f02b.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
3e624f48a849ad8a70e09f6d4e75f02b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
3e8acfab95493518077e0028fd0f2dcc.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
3e8acfab95493518077e0028fd0f2dcc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
3e9a136b97b7ad7104019ae696b4f59d.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
3e9a136b97b7ad7104019ae696b4f59d.exe
Resource
win10v2004-20250313-en
General
-
Target
3dfc71cfc45034d671ac0f319bc080bd.exe
-
Size
885KB
-
MD5
3dfc71cfc45034d671ac0f319bc080bd
-
SHA1
7d8a8faccf06d8ec762bdf56e8842dd069ec3801
-
SHA256
13af700b0453342984055a1e70619698a9163812e7524e4c6c264e29f25fd9a1
-
SHA512
8c824df6e8976dbf362cc075a1f114d9b86ad16cc0bedd880ef0a6afb7e745b901d957b96b8cf40020cbfb1c52f82874eacd319a9dc905b64d793c953503a00e
-
SSDEEP
12288:8lNE5VnZuh+ZIlXJBH5SP2I/lwvDT77/wOKsV42i3GULVaHeopyyx:8lNCv6XJ5BClaXfD9vUha+u
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3636 3176 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 3176 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4524 3176 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4560 3176 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4640 3176 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4644 3176 schtasks.exe 87 -
resource yara_rule behavioral24/memory/3144-1-0x00000000001A0000-0x0000000000284000-memory.dmp dcrat behavioral24/files/0x01ad0000000221a8-21.dat dcrat -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation 3dfc71cfc45034d671ac0f319bc080bd.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 14 IoCs
pid Process 5176 RuntimeBroker.exe 4036 RuntimeBroker.exe 3360 RuntimeBroker.exe 224 RuntimeBroker.exe 4536 RuntimeBroker.exe 4068 RuntimeBroker.exe 5628 RuntimeBroker.exe 1028 RuntimeBroker.exe 3560 RuntimeBroker.exe 1208 RuntimeBroker.exe 4540 RuntimeBroker.exe 5292 RuntimeBroker.exe 1992 RuntimeBroker.exe 5676 RuntimeBroker.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe 3dfc71cfc45034d671ac0f319bc080bd.exe File created C:\Program Files\Windows NT\TableTextService\en-US\9e8d7a4ca61bd9 3dfc71cfc45034d671ac0f319bc080bd.exe File opened for modification C:\Program Files\Windows NT\TableTextService\en-US\RCXB598.tmp 3dfc71cfc45034d671ac0f319bc080bd.exe File opened for modification C:\Program Files\Windows NT\TableTextService\en-US\RCXB599.tmp 3dfc71cfc45034d671ac0f319bc080bd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings 3dfc71cfc45034d671ac0f319bc080bd.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4524 schtasks.exe 4560 schtasks.exe 4640 schtasks.exe 4644 schtasks.exe 3636 schtasks.exe 2096 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 3144 3dfc71cfc45034d671ac0f319bc080bd.exe 5176 RuntimeBroker.exe 4036 RuntimeBroker.exe 3360 RuntimeBroker.exe 224 RuntimeBroker.exe 4536 RuntimeBroker.exe 4536 RuntimeBroker.exe 4068 RuntimeBroker.exe 4068 RuntimeBroker.exe 5628 RuntimeBroker.exe 1028 RuntimeBroker.exe 3560 RuntimeBroker.exe 1208 RuntimeBroker.exe 4540 RuntimeBroker.exe 5292 RuntimeBroker.exe 1992 RuntimeBroker.exe 5676 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 3144 3dfc71cfc45034d671ac0f319bc080bd.exe Token: SeDebugPrivilege 5176 RuntimeBroker.exe Token: SeDebugPrivilege 4036 RuntimeBroker.exe Token: SeDebugPrivilege 3360 RuntimeBroker.exe Token: SeDebugPrivilege 224 RuntimeBroker.exe Token: SeDebugPrivilege 4536 RuntimeBroker.exe Token: SeDebugPrivilege 4068 RuntimeBroker.exe Token: SeDebugPrivilege 5628 RuntimeBroker.exe Token: SeDebugPrivilege 1028 RuntimeBroker.exe Token: SeDebugPrivilege 3560 RuntimeBroker.exe Token: SeDebugPrivilege 1208 RuntimeBroker.exe Token: SeDebugPrivilege 4540 RuntimeBroker.exe Token: SeDebugPrivilege 5292 RuntimeBroker.exe Token: SeDebugPrivilege 1992 RuntimeBroker.exe Token: SeDebugPrivilege 5676 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3144 wrote to memory of 4332 3144 3dfc71cfc45034d671ac0f319bc080bd.exe 94 PID 3144 wrote to memory of 4332 3144 3dfc71cfc45034d671ac0f319bc080bd.exe 94 PID 4332 wrote to memory of 384 4332 cmd.exe 96 PID 4332 wrote to memory of 384 4332 cmd.exe 96 PID 4332 wrote to memory of 5176 4332 cmd.exe 101 PID 4332 wrote to memory of 5176 4332 cmd.exe 101 PID 5176 wrote to memory of 3700 5176 RuntimeBroker.exe 102 PID 5176 wrote to memory of 3700 5176 RuntimeBroker.exe 102 PID 5176 wrote to memory of 3732 5176 RuntimeBroker.exe 103 PID 5176 wrote to memory of 3732 5176 RuntimeBroker.exe 103 PID 3700 wrote to memory of 4036 3700 WScript.exe 106 PID 3700 wrote to memory of 4036 3700 WScript.exe 106 PID 4036 wrote to memory of 1880 4036 RuntimeBroker.exe 107 PID 4036 wrote to memory of 1880 4036 RuntimeBroker.exe 107 PID 4036 wrote to memory of 1300 4036 RuntimeBroker.exe 108 PID 4036 wrote to memory of 1300 4036 RuntimeBroker.exe 108 PID 1880 wrote to memory of 3360 1880 WScript.exe 111 PID 1880 wrote to memory of 3360 1880 WScript.exe 111 PID 3360 wrote to memory of 3988 3360 RuntimeBroker.exe 112 PID 3360 wrote to memory of 3988 3360 RuntimeBroker.exe 112 PID 3360 wrote to memory of 3388 3360 RuntimeBroker.exe 113 PID 3360 wrote to memory of 3388 3360 RuntimeBroker.exe 113 PID 3988 wrote to memory of 224 3988 WScript.exe 114 PID 3988 wrote to memory of 224 3988 WScript.exe 114 PID 224 wrote to memory of 5196 224 RuntimeBroker.exe 115 PID 224 wrote to memory of 5196 224 RuntimeBroker.exe 115 PID 224 wrote to memory of 2868 224 RuntimeBroker.exe 116 PID 224 wrote to memory of 2868 224 RuntimeBroker.exe 116 PID 5196 wrote to memory of 4536 5196 WScript.exe 120 PID 5196 wrote to memory of 4536 5196 WScript.exe 120 PID 4536 wrote to memory of 3868 4536 RuntimeBroker.exe 121 PID 4536 wrote to memory of 3868 4536 RuntimeBroker.exe 121 PID 4536 wrote to memory of 4620 4536 RuntimeBroker.exe 122 PID 4536 wrote to memory of 4620 4536 RuntimeBroker.exe 122 PID 3868 wrote to memory of 4068 3868 WScript.exe 123 PID 3868 wrote to memory of 4068 3868 WScript.exe 123 PID 4068 wrote to memory of 6004 4068 RuntimeBroker.exe 127 PID 4068 wrote to memory of 6004 4068 RuntimeBroker.exe 127 PID 4068 wrote to memory of 4768 4068 RuntimeBroker.exe 128 PID 4068 wrote to memory of 4768 4068 RuntimeBroker.exe 128 PID 6004 wrote to memory of 5628 6004 WScript.exe 129 PID 6004 wrote to memory of 5628 6004 WScript.exe 129 PID 5628 wrote to memory of 5320 5628 RuntimeBroker.exe 130 PID 5628 wrote to memory of 5320 5628 RuntimeBroker.exe 130 PID 5628 wrote to memory of 1916 5628 RuntimeBroker.exe 131 PID 5628 wrote to memory of 1916 5628 RuntimeBroker.exe 131 PID 5320 wrote to memory of 1028 5320 WScript.exe 132 PID 5320 wrote to memory of 1028 5320 WScript.exe 132 PID 1028 wrote to memory of 4036 1028 RuntimeBroker.exe 133 PID 1028 wrote to memory of 4036 1028 RuntimeBroker.exe 133 PID 1028 wrote to memory of 5364 1028 RuntimeBroker.exe 134 PID 1028 wrote to memory of 5364 1028 RuntimeBroker.exe 134 PID 4036 wrote to memory of 3560 4036 WScript.exe 136 PID 4036 wrote to memory of 3560 4036 WScript.exe 136 PID 3560 wrote to memory of 2912 3560 RuntimeBroker.exe 137 PID 3560 wrote to memory of 2912 3560 RuntimeBroker.exe 137 PID 3560 wrote to memory of 5484 3560 RuntimeBroker.exe 138 PID 3560 wrote to memory of 5484 3560 RuntimeBroker.exe 138 PID 2912 wrote to memory of 1208 2912 WScript.exe 139 PID 2912 wrote to memory of 1208 2912 WScript.exe 139 PID 1208 wrote to memory of 2764 1208 RuntimeBroker.exe 140 PID 1208 wrote to memory of 2764 1208 RuntimeBroker.exe 140 PID 1208 wrote to memory of 5272 1208 RuntimeBroker.exe 141 PID 1208 wrote to memory of 5272 1208 RuntimeBroker.exe 141 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3dfc71cfc45034d671ac0f319bc080bd.exe"C:\Users\Admin\AppData\Local\Temp\3dfc71cfc45034d671ac0f319bc080bd.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nDdOsbL9Ya.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:384
-
-
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5176 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3640fe5d-028d-46c3-89ce-be346ff8849f.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\410b6a5c-1276-4d4e-af9a-f2bb92b8a775.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\990a1a95-bf92-4786-b024-acad819199bf.vbs"8⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9a5c39f1-bb53-4aca-ad56-1ce3913f0e68.vbs"10⤵
- Suspicious use of WriteProcessMemory
PID:5196 -
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d7e2db88-2282-4091-be49-86aabbd01c7f.vbs"12⤵
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d3bd73e7-6d31-43e3-912e-d5c115009ebd.vbs"14⤵
- Suspicious use of WriteProcessMemory
PID:6004 -
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5628 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ba691714-1a03-4982-ba5b-9ae28b2f1512.vbs"16⤵
- Suspicious use of WriteProcessMemory
PID:5320 -
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4dc8def2-7334-4cc4-be77-705e05a18308.vbs"18⤵
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\71fb6027-6880-418e-ac80-cbafaa61f403.vbs"20⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fd09ceee-fbe9-4cb1-8e85-330a7c303daa.vbs"22⤵PID:2764
-
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4540 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\349c73b9-f461-4699-9e1b-e00964044ce6.vbs"24⤵PID:4904
-
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5292 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\79df7b22-5815-46cf-9923-61c4de8b8223.vbs"26⤵PID:2820
-
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5dcbe999-72f8-4c02-8025-81a98429ba98.vbs"28⤵PID:2032
-
C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5676 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\62defe0e-83ad-4cea-9461-ae4b4273ed4f.vbs"30⤵PID:3900
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\da71b2bd-a14f-4aa7-8a8d-6f70db7f9794.vbs"30⤵PID:2580
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4dacaca7-07b2-43e6-ab16-b06299030bed.vbs"28⤵PID:4552
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c068b136-2772-4f80-befd-0583248b4407.vbs"26⤵PID:6008
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3990c846-c42c-4bb7-b73d-6d416872c3c3.vbs"24⤵PID:4672
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\23a78552-201c-464d-84a6-03a1a3304612.vbs"22⤵PID:5272
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7f7fa408-0c01-420a-b6ed-3ae088c5c00a.vbs"20⤵PID:5484
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c34ba6b6-a6d7-45b5-a474-d7eeb5870e04.vbs"18⤵PID:5364
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c4bac12e-866a-4af7-a384-2fb8c890c33d.vbs"16⤵PID:1916
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c9ca6b10-7b6a-4a95-9e82-cd83171ca058.vbs"14⤵PID:4768
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dde342f5-b587-4d50-9ee1-d08bb6179fb3.vbs"12⤵PID:4620
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1f2a17e6-78f4-4f41-a9df-fb329cc8e459.vbs"10⤵PID:2868
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fbf81cac-fe19-4383-9373-eaa7c2fbd5e2.vbs"8⤵PID:3388
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0be8d7ba-2a2e-406e-830c-fc24e9dcb649.vbs"6⤵PID:1300
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f3225b47-5645-440c-8d13-089575b384e5.vbs"4⤵PID:3732
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\TableTextService\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4644
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
885KB
MD53dfc71cfc45034d671ac0f319bc080bd
SHA17d8a8faccf06d8ec762bdf56e8842dd069ec3801
SHA25613af700b0453342984055a1e70619698a9163812e7524e4c6c264e29f25fd9a1
SHA5128c824df6e8976dbf362cc075a1f114d9b86ad16cc0bedd880ef0a6afb7e745b901d957b96b8cf40020cbfb1c52f82874eacd319a9dc905b64d793c953503a00e
-
Filesize
1KB
MD53690a1c3b695227a38625dcf27bd6dac
SHA1c2ed91e98b120681182904fa2c7cd504e5c4b2f5
SHA2562ca8df156dba033c5b3ae4009e3be14dcdc6b9be53588055efd0864a1ab8ff73
SHA51215ebfe05c0317f844e957ac02842a60b01f00ddca981e888e547056d0e30c97829bc4a2a46ce43034b3346f7cf5406c7c41c2a830f0abc47c8d2fd2ef00cb2c1
-
Filesize
744B
MD5532ae1501ec1ba488bf443906afd4ad8
SHA1eeee94a554380cd153be6c6b4492b57604ae1d8f
SHA25604e95dbf27ac51ba98f46d04b53cfd6d4cda017e36a21e7d35ad310a80364075
SHA512fb87244a61270b9994b38ff4d3530be2615c07c1f48364eeacd092ab5f4be71ed3a5b8e355952b4ee0593d9a36c4411a0e06d637591ce738c66323d2eb7d47be
-
Filesize
744B
MD5b02d2199d05ed2f8c8c1edb2945e9adb
SHA17a044313a639ae9c439aa2ea20736cb13d8d4bfd
SHA25652c641124797727e2d3d152af45966e20314be622f4b91571a5a2b16108db09f
SHA512e4bf40f4aa5fe4386515ac615ba4cc8c8e48e966f3778bcde130e77f4489e013f570b0319f0e12303c442e3d26a057e7f7d2d1e4c25961a126a048914b398322
-
Filesize
744B
MD58bf55248b95bc7ea50b61ac87b56b05a
SHA10239687a10b7a1d09afa8181d5026981b80b7b35
SHA256304950fcbde5f052122a1a19ae28e31753fbc59360f23f753af4cb8f2c02648f
SHA512f0361ce6bbddfdf66187ef477aab3e2e5a608960528c4494177fcefb00b9e36022b6fd5b12280888a9ac5d06d5d844d5f8bbd0ea146941f4f626e5291178ea5f
-
Filesize
744B
MD50f523900ab55ab38f1134b37d516662d
SHA17210a81d0ed60072a1d7bb3374e2e8090a8e8680
SHA2569c201f8c2fe98590e0ac6bdadfdb94b64c39c999f20e8fdddfb679e8c176482e
SHA512e5118efd103d00c2fc07721c070af6e0f25b37c177989c2980fc182af3b913e79c3726d5d805f8c5ac4678c8c3d3e50dd8b43206f206b4d549d2d9a945897d74
-
Filesize
744B
MD5ef8ee614cb7665d700c6746e69b16a67
SHA1897ae7a2147e697c6e2639dc2dd52266a82c3e25
SHA2563adbd547abfb8c2e6018e3cd0d06c4ce6c194ef1c8e7080e4b767942194537b9
SHA5124fa5033b3a6c19562be2b784a818dd4cce93762d40e2855c8980b534530dfa46332a86ba5992bd3f8941dc4ebd5a81e03181ff76be48d8b2d74dc5432fa925a8
-
Filesize
744B
MD5492f96f6ed0589a2c165dfafb2c6a971
SHA15a84382f54612f95481cc97f64f5ac4a09d4c053
SHA2569b905c6a107e23b0cac1750c1435890ee274fb5d27fb91d375e18faa1c8b124b
SHA5129c820300c70c9b99b0b6d0c25d118c25bd3c86c3f1fbf3cda8cf5a5b0bbc25ebeae1f638465495a9400da8217f3d66c1730a0a57d039222f47b4da6e04f4969f
-
Filesize
744B
MD5f95a63b3882f8f7eb7b136f710ab22ff
SHA184c88f2ebb9fdfcf32a82206cc7a8235ecd74202
SHA256625371c1fc800a04366884fcf133499bf05d291b0e3518f4741a14c0e433ff57
SHA512e073578b82a3e1537692e63d458f4a69dbd9acf37920f1c4a544aedc37b3da09662287f006d3f850d7497e89e8e4a08b3367e26bfc0dd2be00ded2edd1a62549
-
Filesize
744B
MD500e2a2d388ae3388623ec9710acc3468
SHA19e3c863d1ac55fa8fbf3e92a7c2d8e07d13a02ff
SHA2566b9be42a8d296d7de1ccd173cf12c1c4e8fdd88f1a694775a2a64f3499e0b217
SHA51228b5bc0d463915f46e03b5401b1a660b20532278545a8c9addac95018f3e8b1c46846de5f9559f0b0359f18b3b6080a114ebb3e8a62bc3f691cc8a39a9c359a9
-
Filesize
744B
MD5c7c2a40aa5b7bf260c3ed684cf5bcd49
SHA169efcd80b4979cade0155ebceb911bf19133779e
SHA2568422165300e2fff07929e716ab237af9b5e971aa8df014bda30f3a5fb9047157
SHA5122e76ebb7cfd491628dd09403df26eddde64370982759a29ce9bac607dd1d565a5ba67d94a812615d21d38fbbfe4ad8ba974880cd3363ece0cf52c281a4814f37
-
Filesize
743B
MD5aacf2a12f2fbd66aae7854e5240bc93f
SHA11ad97635e0a271f059d4808acec0e95c16e3f1d3
SHA25601eaabf1f16e3412bcc1b34b6d683b59377cdf4d41eb6afebdfe32d4501ac670
SHA512357e84ab885ba8ff1e977cdc3b857c2fce61994f2165f8baa76cda2c104da0e09bd810c971636927a827b9f3e5e0acbf2be801fbd8f725f4c071d339f7ec9f6b
-
Filesize
744B
MD5b2e963a53a8321816bc38a56b488d917
SHA1373c7aa2747595149015d549a5241e54b3d2fb71
SHA256aaedf4d363407a8c28769dd14e942710717c7a510dad3cca85f082895e9f0626
SHA512bf282ce34899a0be80b2bb198d3c8c85102a78f0d0be603bb481859283959af222258fe3c64cca1332a98dcbe7ba03ede4ea941da3867915e1c8c01610cd6e30
-
Filesize
744B
MD504a0b29cd39b002cd3455f12bd0598b4
SHA1973932923e1f25b27d6c793400208de680e3a509
SHA2568066244bd2caede3c26441ba025761f4f8b5778b93e24a4d77861aad02fcf022
SHA5129af1f9821042e7a4a96d8001bc37e8790175eb08a63e8f02eb3f77326adf53d02591d5d635feac090cdd42306576e350f7eb58dc74c2361914f1a22492e09704
-
Filesize
744B
MD5194435315451016604d31ab356903489
SHA119b12c4ee2c5f6c81c0633a0ab4bb74a4b90f1d9
SHA256232d184ac45e925b49d12c635250b928ce0984f5be0fc2dffee32adf4c62a0f2
SHA512409a776aa64798db0366d62aa91953b33b9aa2779f19d4069bab599eef2d7dbedc8e7236fc410e1c669930aa921096ebe18f0721690e81ead83dbc3af26e5aba
-
Filesize
520B
MD5ab3016e769e4cf378ed36ab1f121d495
SHA19cef1383b9a2a00971dee8c483aede87d3129ae8
SHA256f42327b0caf59fa170d6f0f3624d65d545c89d95e21e4563ce05322c612c895f
SHA5123c74989f03202c9bc520ee252e82471db41d45b8511dea93875c71ea878f3c83cb343c0e33072edd97c981f28cba8fdbe0016cf67f00ec67828a7ec89e2f37c1
-
Filesize
744B
MD555cc6990cb0b0d3e5c7210c50ff51064
SHA182c1171707db0da752125dd0331df58c6af66afa
SHA25608b24301c51a8f373eef84ec4ec5890fb4000aa443d7347a78deb4a80448902e
SHA5124deb66e313c9bbe258d337aa3a42a588ffa82c92fc031868e5e291c566aa407bc4664a364474225d5d98d4f93466cc37ca742d7f9b60cf7758f3ceb680944bcc
-
Filesize
233B
MD5db4950ade45566ac8ff2f2e46b2f83e7
SHA156ba8fe9c5f49c906d7f24448c8a58f7f30aa582
SHA256cdb99dc8483e103003a000676fbcfe952bef5e222affa0cea7569f8ba16972d4
SHA512cf7b7ac5e85e69cf91ea05f313203432f394bc60f5fdc742c16b47b57131c47944490c38bd90b1c19a62b9feb7bd67c6ed487db27eba9fd0bae582f6d78c2db7