Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 17:48
Static task
static1
Behavioral task
behavioral1
Sample
352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe
Resource
win10v2004-20241007-en
General
-
Target
352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe
-
Size
427KB
-
MD5
7f846323072bb436b75c33cd7fe40bfd
-
SHA1
391872ddfa1aeb8451af41e40d8341453112e601
-
SHA256
5ab7d1d71590cd6e8e280f575c34d589a85bfcec5e469d2c87eb2ee1d844e170
-
SHA512
4a795ae6e26332b73d1b5f88e67eb89ede1f55205fa86417d374a1b94fc81ddb6bb02dcb222bfb4367ffffbb666bbf28d389b4298b2c649aed7b877b96a12ec1
-
SSDEEP
12288:mDLfHXFL+Kfcos8Us9s4R1d4j7nwlmyAgn/fV:mtyUAQnR+7wlmy7/t
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Packages\\RuntimeBroker.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Packages\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Packages\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Windows\\Fonts\\taskhostw.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Packages\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Windows\\Fonts\\taskhostw.exe\", \"C:\\Windows\\es-ES\\System.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Packages\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Windows\\Fonts\\taskhostw.exe\", \"C:\\Windows\\es-ES\\System.exe\", \"C:\\Program Files\\MSBuild\\Microsoft\\Idle.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\Packages\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Windows\\Fonts\\taskhostw.exe\", \"C:\\Windows\\es-ES\\System.exe\", \"C:\\Program Files\\MSBuild\\Microsoft\\Idle.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3136 4844 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3216 4844 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 4844 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3424 4844 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 4844 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4460 4844 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 216 4844 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 740 4844 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 4844 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2344 4844 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4780 4844 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2308 4844 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 4844 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4756 4844 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4392 4844 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4804 4844 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 4844 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3456 4844 schtasks.exe 84 -
DCRat payload 1 IoCs
resource yara_rule behavioral2/memory/4716-2-0x000000001B060000-0x000000001B132000-memory.dmp family_dcrat_v2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe -
Executes dropped EXE 1 IoCs
pid Process 4196 RuntimeBroker.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Windows\\Fonts\\taskhostw.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\es-ES\\System.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files\\MSBuild\\Microsoft\\Idle.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files\\MSBuild\\Microsoft\\Idle.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Windows\\Fonts\\taskhostw.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\All Users\\Packages\\RuntimeBroker.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\All Users\\Packages\\RuntimeBroker.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\es-ES\\System.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\8zj1cq.exe csc.exe File created \??\c:\Windows\System32\CSC8D3DA163C85C44748032DBD21ECA939B.TMP csc.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\MSBuild\Microsoft\Idle.exe 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Idle.exe 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe File created C:\Program Files\MSBuild\Microsoft\6ccacd8608530f 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\es-ES\System.exe 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe File created C:\Windows\es-ES\27d1bcfc3c54e0 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe File created C:\Windows\Fonts\taskhostw.exe 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe File created C:\Windows\Fonts\ea9f0e6c9e2dcd 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe File created C:\Windows\OCR\es-es\wininit.exe 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3424 schtasks.exe 1016 schtasks.exe 2068 schtasks.exe 4804 schtasks.exe 2724 schtasks.exe 3136 schtasks.exe 4460 schtasks.exe 4780 schtasks.exe 2308 schtasks.exe 4392 schtasks.exe 1452 schtasks.exe 5092 schtasks.exe 4756 schtasks.exe 3216 schtasks.exe 216 schtasks.exe 740 schtasks.exe 2344 schtasks.exe 3456 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4196 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Token: SeDebugPrivilege 4196 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4716 wrote to memory of 4000 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 89 PID 4716 wrote to memory of 4000 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 89 PID 4000 wrote to memory of 864 4000 csc.exe 91 PID 4000 wrote to memory of 864 4000 csc.exe 91 PID 4716 wrote to memory of 4340 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 108 PID 4716 wrote to memory of 4340 4716 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 108 PID 4340 wrote to memory of 4292 4340 cmd.exe 110 PID 4340 wrote to memory of 4292 4340 cmd.exe 110 PID 4340 wrote to memory of 2628 4340 cmd.exe 111 PID 4340 wrote to memory of 2628 4340 cmd.exe 111 PID 4340 wrote to memory of 4196 4340 cmd.exe 115 PID 4340 wrote to memory of 4196 4340 cmd.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe"C:\Users\Admin\AppData\Local\Temp\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kmgkrp00\kmgkrp00.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC004.tmp" "c:\Windows\System32\CSC8D3DA163C85C44748032DBD21ECA939B.TMP"3⤵PID:864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\00IvwEx3OK.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4292
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2628
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4196
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Packages\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\All Users\Packages\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Packages\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Windows\Fonts\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\Fonts\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Windows\Fonts\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Windows\es-ES\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\es-ES\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Windows\es-ES\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files\MSBuild\Microsoft\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\Microsoft\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e93" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Local\Temp\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e93" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\Temp\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3456
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
427KB
MD57f846323072bb436b75c33cd7fe40bfd
SHA1391872ddfa1aeb8451af41e40d8341453112e601
SHA2565ab7d1d71590cd6e8e280f575c34d589a85bfcec5e469d2c87eb2ee1d844e170
SHA5124a795ae6e26332b73d1b5f88e67eb89ede1f55205fa86417d374a1b94fc81ddb6bb02dcb222bfb4367ffffbb666bbf28d389b4298b2c649aed7b877b96a12ec1
-
Filesize
215B
MD5f93bf3c5803bf32c4d60ff829312fa78
SHA1d85c9eb8ca39722a5da33044aad426c378bf076f
SHA2562c682e8784e885bb99535a8fc2fba827ec092ba24b0976b6023a3a54dfbf2287
SHA5120c411f9046fe6a28fa59da120d9031d3df97d4012e3bd763c7bfc4fbcb4afcf98e99f9b49a2c27aff448c367eb3b3320161ce36f989b5af53646a45a421e96c9
-
Filesize
1KB
MD5b2c46c6e3a2055344048362fd0de0e2f
SHA1e5bcdc6e03ab0ea8ce123c026c97cca356c5d318
SHA256919b0915ff3e700b7ad268978751982c57dcb333f8abc0340727261ebf8c4b2d
SHA51278f0e7a3c54eea9534fa5bf8380f6cf055c02b1dc133de3e951cbaa9a659c182fc16367edc7fdd9a7449bbde37a6c32c69abbec2e7da6dae5ee3723cfbdc457f
-
Filesize
377B
MD5423379e087728ab3790019050d325d3a
SHA135001d2bc4368515c0dc74f84dcd75219b6fcea9
SHA256931d33c03e1b2b267d709cad711eecd105d60f409020a2f6bd38053e78913e10
SHA512c9449d2ad52866b92928e90d2ed26b5058fdda1561d0d9aa3eb375d6401867493d05a17f18c4afc92ac9f5dc037ef882b3426de66f27ab18fe904f507bb83880
-
Filesize
235B
MD58573b24feb20ed585f975b9a8ababcc2
SHA1d3a53ae96e950cdf0f40d1154c0eda9d3a7111e2
SHA256d7048818e385344038d3e64269a17c352db988cede113b9122078edf37cae0ec
SHA51246d69145814bb5c2633349c1033d272500ff8aa759083198167c2efb56b256e29e27c44c752744d4d5d8317a67b0c9c0be3ca57755a4809c70dcd39361cdd6a7
-
Filesize
1KB
MD5d544bac668d308d2aba58ded2c13d82d
SHA1e5dd50ef24d5c16629092f9290661a92387773b3
SHA25684b05d56c45fd0382410fcd59e16aeef467ed0a455595dda88386dd5c87d7a02
SHA5120826de2bc95d93dde2c540d2d768a0188481ee88f1da79f9c7d70d7ccd3c8715b8f1d62053f84d14f19e4d2b0a13e67084d970a158464e6223e340eb0733e1b0