Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
27/07/2024, 07:06
Static task
static1
Behavioral task
behavioral1
Sample
0c8a0a7c4e92809c7f8303d35d7f0d84.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
0c8a0a7c4e92809c7f8303d35d7f0d84.exe
Resource
win10v2004-20240709-en
General
-
Target
0c8a0a7c4e92809c7f8303d35d7f0d84.exe
-
Size
4.7MB
-
MD5
0c8a0a7c4e92809c7f8303d35d7f0d84
-
SHA1
9cebe3c7e1d1698edb7e512847b3d6e9846d7e52
-
SHA256
6fe3954e5bf41385b5002f96e4bab15545dee6ab4278c2d6455a65157f4e8e9f
-
SHA512
0544f9abf5a3105cf8229132fe839f4866a1b56f2ee16c8c06f450c549f6ba715f7b4a039a91207df6afa856a985e3e793945648546c1e93f82add6d9cae412a
-
SSDEEP
98304:Aqwf7ZW2WRBeGGj16dJKmyRN1vAsEVgqyu3OimIkJAr0S:Aqwfo2yUGbJKmEWQu3OYxr0S
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Modifies WinLogon for persistence 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Downloads\\RuntimeBroker.exe\"" perfdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Downloads\\RuntimeBroker.exe\", \"C:\\Windows\\INF\\conhost.exe\"" perfdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Downloads\\RuntimeBroker.exe\", \"C:\\Windows\\INF\\conhost.exe\", \"C:\\HypercomComponentwebDhcp\\dllhost.exe\"" perfdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Downloads\\RuntimeBroker.exe\", \"C:\\Windows\\INF\\conhost.exe\", \"C:\\HypercomComponentwebDhcp\\dllhost.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\upfc.exe\"" perfdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Downloads\\RuntimeBroker.exe\", \"C:\\Windows\\INF\\conhost.exe\", \"C:\\HypercomComponentwebDhcp\\dllhost.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\upfc.exe\", \"C:\\Windows\\DigitalLocker\\en-US\\conhost.exe\"" perfdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Downloads\\RuntimeBroker.exe\", \"C:\\Windows\\INF\\conhost.exe\", \"C:\\HypercomComponentwebDhcp\\dllhost.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\upfc.exe\", \"C:\\Windows\\DigitalLocker\\en-US\\conhost.exe\", \"C:\\HypercomComponentwebDhcp\\SearchApp.exe\"" perfdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Downloads\\RuntimeBroker.exe\", \"C:\\Windows\\INF\\conhost.exe\", \"C:\\HypercomComponentwebDhcp\\dllhost.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\upfc.exe\", \"C:\\Windows\\DigitalLocker\\en-US\\conhost.exe\", \"C:\\HypercomComponentwebDhcp\\SearchApp.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\taskhostw.exe\"" perfdll.exe -
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 4748 schtasks.exe 99 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 984 4748 schtasks.exe 99 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4116 4748 schtasks.exe 99 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 4748 schtasks.exe 99 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 4748 schtasks.exe 99 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 4748 schtasks.exe 99 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 4748 schtasks.exe 99 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4988 4748 schtasks.exe 99 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 4748 schtasks.exe 99 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3600 4748 schtasks.exe 99 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 4748 schtasks.exe 99 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3968 4748 schtasks.exe 99 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3988 4748 schtasks.exe 99 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3916 4748 schtasks.exe 99 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 4748 schtasks.exe 99 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 4748 schtasks.exe 99 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 460 4748 schtasks.exe 99 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3640 4748 schtasks.exe 99 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 668 4748 schtasks.exe 99 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4512 4748 schtasks.exe 99 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 848 4748 schtasks.exe 99 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" perfdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" perfdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" perfdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" perfdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" perfdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" perfdll.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
resource yara_rule behavioral2/files/0x000700000002344f-6.dat dcrat behavioral2/files/0x000700000002345c-46.dat dcrat behavioral2/memory/3244-48-0x0000000000A80000-0x0000000000E50000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation perfdll.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation perfdll.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation conhost.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation 0c8a0a7c4e92809c7f8303d35d7f0d84.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation midnight(.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation midnight.exe -
Executes dropped EXE 6 IoCs
pid Process 460 midnight.exe 3272 midnight(.exe 3448 midni.exe 3244 perfdll.exe 3068 perfdll.exe 2028 conhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 14 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Windows\\INF\\conhost.exe\"" perfdll.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Windows\\DigitalLocker\\en-US\\conhost.exe\"" perfdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\taskhostw.exe\"" perfdll.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Public\\Downloads\\RuntimeBroker.exe\"" perfdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Public\\Downloads\\RuntimeBroker.exe\"" perfdll.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Windows\\INF\\conhost.exe\"" perfdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\HypercomComponentwebDhcp\\dllhost.exe\"" perfdll.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\upfc.exe\"" perfdll.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\HypercomComponentwebDhcp\\dllhost.exe\"" perfdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\upfc.exe\"" perfdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Windows\\DigitalLocker\\en-US\\conhost.exe\"" perfdll.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\HypercomComponentwebDhcp\\SearchApp.exe\"" perfdll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\HypercomComponentwebDhcp\\SearchApp.exe\"" perfdll.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\taskhostw.exe\"" perfdll.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" perfdll.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA perfdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" perfdll.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA perfdll.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Sidebar\Gadgets\ea1d8f6d871115 perfdll.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\taskhostw.exe perfdll.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\ea9f0e6c9e2dcd perfdll.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\upfc.exe perfdll.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\DigitalLocker\en-US\088424020bedd6 perfdll.exe File created C:\Windows\INF\conhost.exe perfdll.exe File created C:\Windows\INF\088424020bedd6 perfdll.exe File created C:\Windows\DigitalLocker\en-US\conhost.exe perfdll.exe File opened for modification C:\Windows\DigitalLocker\en-US\conhost.exe perfdll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language midnight.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000_Classes\Local Settings midnight.exe Key created \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000_Classes\Local Settings conhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2000 schtasks.exe 1976 schtasks.exe 4988 schtasks.exe 3600 schtasks.exe 2292 schtasks.exe 3988 schtasks.exe 3968 schtasks.exe 460 schtasks.exe 668 schtasks.exe 984 schtasks.exe 1700 schtasks.exe 1996 schtasks.exe 1608 schtasks.exe 2836 schtasks.exe 848 schtasks.exe 2744 schtasks.exe 4116 schtasks.exe 3004 schtasks.exe 3916 schtasks.exe 3640 schtasks.exe 4512 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 3244 perfdll.exe 3244 perfdll.exe 3068 perfdll.exe 2028 conhost.exe 2028 conhost.exe 2028 conhost.exe 2028 conhost.exe 2028 conhost.exe 2028 conhost.exe 2028 conhost.exe 2028 conhost.exe 2028 conhost.exe 2028 conhost.exe 2028 conhost.exe 2028 conhost.exe 2028 conhost.exe 2028 conhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2028 conhost.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3244 perfdll.exe Token: SeDebugPrivilege 3068 perfdll.exe Token: SeDebugPrivilege 2028 conhost.exe Token: SeBackupPrivilege 1976 vssvc.exe Token: SeRestorePrivilege 1976 vssvc.exe Token: SeAuditPrivilege 1976 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 460 midnight.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2000 wrote to memory of 460 2000 0c8a0a7c4e92809c7f8303d35d7f0d84.exe 84 PID 2000 wrote to memory of 460 2000 0c8a0a7c4e92809c7f8303d35d7f0d84.exe 84 PID 2000 wrote to memory of 460 2000 0c8a0a7c4e92809c7f8303d35d7f0d84.exe 84 PID 2000 wrote to memory of 3272 2000 0c8a0a7c4e92809c7f8303d35d7f0d84.exe 87 PID 2000 wrote to memory of 3272 2000 0c8a0a7c4e92809c7f8303d35d7f0d84.exe 87 PID 3272 wrote to memory of 3448 3272 midnight(.exe 88 PID 3272 wrote to memory of 3448 3272 midnight(.exe 88 PID 460 wrote to memory of 3800 460 midnight.exe 90 PID 460 wrote to memory of 3800 460 midnight.exe 90 PID 460 wrote to memory of 3800 460 midnight.exe 90 PID 3800 wrote to memory of 4268 3800 WScript.exe 93 PID 3800 wrote to memory of 4268 3800 WScript.exe 93 PID 3800 wrote to memory of 4268 3800 WScript.exe 93 PID 4268 wrote to memory of 3244 4268 cmd.exe 95 PID 4268 wrote to memory of 3244 4268 cmd.exe 95 PID 3244 wrote to memory of 3068 3244 perfdll.exe 112 PID 3244 wrote to memory of 3068 3244 perfdll.exe 112 PID 3068 wrote to memory of 2028 3068 perfdll.exe 123 PID 3068 wrote to memory of 2028 3068 perfdll.exe 123 PID 2028 wrote to memory of 4932 2028 conhost.exe 126 PID 2028 wrote to memory of 4932 2028 conhost.exe 126 PID 2028 wrote to memory of 2340 2028 conhost.exe 127 PID 2028 wrote to memory of 2340 2028 conhost.exe 127 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" perfdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" perfdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" perfdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" perfdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" perfdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" perfdll.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c8a0a7c4e92809c7f8303d35d7f0d84.exe"C:\Users\Admin\AppData\Local\Temp\0c8a0a7c4e92809c7f8303d35d7f0d84.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\midnight.exe"C:\Users\Admin\AppData\Local\Temp\midnight.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\HypercomComponentwebDhcp\A8jWJusTtraIk1b59.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\HypercomComponentwebDhcp\IEwUUYV5m7a4xMEXWiWnecp.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\HypercomComponentwebDhcp\perfdll.exe"C:\HypercomComponentwebDhcp\perfdll.exe"5⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3244 -
C:\HypercomComponentwebDhcp\perfdll.exe"C:\HypercomComponentwebDhcp\perfdll.exe"6⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3068 -
C:\Windows\DigitalLocker\en-US\conhost.exe"C:\Windows\DigitalLocker\en-US\conhost.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2028 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\28a63d49-0454-439b-8502-4b9f638bd47a.vbs"8⤵PID:4932
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cc1d46a6-eee0-4d9f-a9ba-fe93e21806f6.vbs"8⤵PID:2340
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\midnight(.exe"C:\Users\Admin\AppData\Local\Temp\midnight(.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Users\Admin\AppData\Local\Temp\midni.exe"C:\Users\Admin\AppData\Local\Temp\midni.exe"3⤵
- Executes dropped EXE
PID:3448
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Downloads\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Public\Downloads\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Downloads\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Windows\INF\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\INF\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Windows\INF\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\HypercomComponentwebDhcp\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\HypercomComponentwebDhcp\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\HypercomComponentwebDhcp\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Windows\DigitalLocker\en-US\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\en-US\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Windows\DigitalLocker\en-US\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\HypercomComponentwebDhcp\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\HypercomComponentwebDhcp\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\HypercomComponentwebDhcp\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:848
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1976
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224B
MD56c5a0d3f80c0a3ccc9e69824da951da6
SHA1a3a7ef9cedf3207f696a712b6773e3a55608fbf5
SHA2561aab80069c559cf05aae781ab6b09861f47b25948c184b67ab4b58e424c73164
SHA5123cc1d7f36ce30f8897aa4b82f33ac9abb49d35959286e5e724db8ce747e6ebe85b7c2b093d1ec02c7f09eb2f92b897583a633b79f5420f3badb63cc0a76b1d98
-
Filesize
41B
MD507f925c0394c46462aeaa6013fe6d7da
SHA19ae646616e4327c36f299e04b187d79bb647b941
SHA256d4b56955063bb1daba53886eb017780e68b76494a82d70f97a30a8281adc63f5
SHA512c6741fbd27f4cdb112e9d6d17e5a4b26f9f88329d0eda829c9270f0eea49e221ab2839a40ecca87585822bfffb490d1624cab17e7c2332e3ba933a511f3babac
-
Filesize
3.8MB
MD5c8797d5297a13335c183f189c1823fdc
SHA183331054936284e390b5a767f624a894269bf1d1
SHA2569bbc7eed5281b551203971ede8fd2b4c7cb88fe04312185d1b61b9e4b329b329
SHA512a998016377ee89a0df1f9202be0b4990ec48421f2abc3d8f17abf1452188710e7b4e4f07e9148f99960db33c9801169414538a78abcfc29df84ea287ac573954
-
Filesize
1KB
MD5655010c15ea0ca05a6e5ddcd84986b98
SHA1120bf7e516aeed462c07625fbfcdab5124ad05d3
SHA2562b1ffeab025cc7c61c50e3e2e4c9253046d9174cf00181a8c1de733a4c0daa14
SHA512e52c26718d7d1e979837b5ac626dde26920fe7413b8aa7be6f1be566a1b0f035582f4d313400e3ad6b92552abb1dfaf186b60b875fb955a2a94fd839fe841437
-
Filesize
718B
MD506528376832c0fbb7efd3b1e19bfd41a
SHA1d35fd3056ea8d621780f89b2e2e790de6fffe725
SHA2568b274fe5a39720634ddc74e06720a2cb1fb75759de419db28eced3ca555216e9
SHA5125a42569d6b5be2a81c5298b255f51d53b716ed4c166be6dc92dc559d36cea8f2fce611fb015ab933856375111de345244210a6392b87a68b64a442b0aef6a3b4
-
Filesize
494B
MD505106c3f7a72010173d226f731b1074e
SHA19c14ebef68d8a61c03fb744a57133c6183006873
SHA25694780393dff2c39fc3118b609eb475dbe74e5bda36c36862dcf46cc5f71e7ba2
SHA5122c90f91df51d97ea477909d30dc79086b1f47398407186d11c62b0ee09fe71fbf36128bd0e352a6deb2d87aeae82bd065a45f0f439dc09be0ae1d3f26bef6bec
-
Filesize
219KB
MD57df8b91c7f07e5ded8eae55416667491
SHA187c76efb92bc714d1b0f2fa435c8209bf4da206b
SHA2568d11dbdcf9ae736b44cec765d5b5f90c506b6056ba1d9b5cc6c6424f6e2fbcbf
SHA5121e9869bc3c37da9567c11e795c01db3ffea0f6aa1ab79a8892115ac35ea539a208a056a81a70135ea4721a0ef8091bd47b4bd6f0ba2c54590dcbf303284a1284
-
Filesize
139KB
MD509897385b47bb55ce7f5061aa8003b22
SHA1c323db05bd880abc58d4ed022dd915ab9b37fbbe
SHA2563e957a0600ee257e2e680ada269b1bb505b4f25227c9c81faa39f56c6b179302
SHA512fcd90430236d4a282961a3d9e8682847d782d49b49c5b42df7132747a0e06bd727356f8d8b6d5165f902e62e2a6b7779f9e9c475c50b5a512ab20530c758e23e
-
Filesize
386B
MD5186a65581e2f29258f54d396660409fa
SHA16f998d3be2e85cb5419205f867135874f27c0a3a
SHA256e1e0974d0e8833375024eb7c78521b3b5cad4228aad22b23d506cbe702445844
SHA5127dea87b523aab01ea3c794779b71bc0b52179e1d5e7b9a45539ddd39c775969ef22853c4c193699aec1e3fa3cbe26e90e3a4881226c52a3aacae1eac260ff896
-
Filesize
1.2MB
MD5bdfb80b2bb0b0410356d7cdac628d9b2
SHA133342b297d6804d49e2efbf6c0b05d6768787eff
SHA256503671ec90772706cb8e949a9056c948e09c5bb99599efff67d27b900d1fae21
SHA512c1eed4bea24d408c530632eb63f363264b7b774dcec0136d97735f1278544c1c3532f9f14421c7fe6de5b03472fad9e0694f0f4c92b73afc48b49fca4a9ebe1e
-
Filesize
4.3MB
MD59b1ed067e43e0489a444b5135892f7f3
SHA1ba6e2e07354fa47aa51160ac61de38bb5cefad03
SHA25616600f1ac5b9c2fc43a08bfd25c590c382d14e3d1dd0c9b94665cffc0576bd60
SHA512ee41ed8b5f54150f034f4f6dff7bfdbb5ba4e7027615732522ca5fedaeb77f6ef5c2e8e8dea30bf6ef0a82fab2cfb08951981e198435a9e76c2b91def34d5954