Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 03:37
Static task
static1
Behavioral task
behavioral1
Sample
e3b04ffe1c3222f16e71be15978a33b03fa6bdd92e276d7fa933f04e6929aed1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e3b04ffe1c3222f16e71be15978a33b03fa6bdd92e276d7fa933f04e6929aed1.exe
Resource
win10v2004-20241007-en
General
-
Target
e3b04ffe1c3222f16e71be15978a33b03fa6bdd92e276d7fa933f04e6929aed1.exe
-
Size
2.2MB
-
MD5
83539ba7c5103e90cf7230812873abb5
-
SHA1
aa84fc6f29b943e714f7be00e4cc7af957484381
-
SHA256
e3b04ffe1c3222f16e71be15978a33b03fa6bdd92e276d7fa933f04e6929aed1
-
SHA512
e8183cbd06ae2f1930cf7a2d417562d1c90cc1e5bbe580f0049d2b303ab4699f59981d6ab6a3f774c01dc014e9f1c7cc1933e1e6aeaea62404f42e1e07d27487
-
SSDEEP
24576:2TbBv5rUyXVijPqBdzumpuWIax7RAxXo6MA17qm8w4tBPP+3wVwLsvMlDF/3cWA3:IBJiSr41q9FtBPW3+elDNMWAgPrc7H
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
Processes:
Local Security Authority Process.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\WindowsPowerShell\\sppsvc.exe\", \"C:\\Windows\\AppReadiness\\StartMenuExperienceHost.exe\", \"C:\\Program Files\\Microsoft Office\\root\\Client\\dllhost.exe\", \"C:\\Users\\Default\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Local Security Authority Process.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\WindowsPowerShell\\sppsvc.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\WindowsPowerShell\\sppsvc.exe\", \"C:\\Windows\\AppReadiness\\StartMenuExperienceHost.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\WindowsPowerShell\\sppsvc.exe\", \"C:\\Windows\\AppReadiness\\StartMenuExperienceHost.exe\", \"C:\\Program Files\\Microsoft Office\\root\\Client\\dllhost.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\WindowsPowerShell\\sppsvc.exe\", \"C:\\Windows\\AppReadiness\\StartMenuExperienceHost.exe\", \"C:\\Program Files\\Microsoft Office\\root\\Client\\dllhost.exe\", \"C:\\Users\\Default\\wininit.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\WindowsPowerShell\\sppsvc.exe\", \"C:\\Windows\\AppReadiness\\StartMenuExperienceHost.exe\", \"C:\\Program Files\\Microsoft Office\\root\\Client\\dllhost.exe\", \"C:\\Users\\Default\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\"" Local Security Authority Process.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 3696 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 400 3696 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 3696 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4084 3696 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 3696 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2252 3696 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4612 3696 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5028 3696 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4008 3696 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 3696 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 3696 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 3696 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3496 3696 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4764 3696 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4392 3696 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 3696 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 3696 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 3696 schtasks.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 8 powershell.exe 5016 powershell.exe 760 powershell.exe 2272 powershell.exe 1960 powershell.exe 4372 powershell.exe 180 powershell.exe 4524 powershell.exe 5104 powershell.exe 3880 powershell.exe 4988 powershell.exe 4720 powershell.exe 568 powershell.exe 320 powershell.exe 100 powershell.exe 3056 powershell.exe 4620 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e3b04ffe1c3222f16e71be15978a33b03fa6bdd92e276d7fa933f04e6929aed1.exeWScript.exeLocal Security Authority Process.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation e3b04ffe1c3222f16e71be15978a33b03fa6bdd92e276d7fa933f04e6929aed1.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation Local Security Authority Process.exe -
Executes dropped EXE 2 IoCs
Processes:
Local Security Authority Process.exedllhost.exepid process 3184 Local Security Authority Process.exe 5596 dllhost.exe -
Adds Run key to start application 2 TTPs 12 IoCs
Processes:
Local Security Authority Process.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\AppReadiness\\StartMenuExperienceHost.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files\\Microsoft Office\\root\\Client\\dllhost.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files\\Microsoft Office\\root\\Client\\dllhost.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Users\\Default\\wininit.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Recovery\\WindowsRE\\sihost.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Recovery\\WindowsRE\\sihost.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Local Security Authority Process = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Local Security Authority Process.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files\\WindowsPowerShell\\sppsvc.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\AppReadiness\\StartMenuExperienceHost.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Users\\Default\\wininit.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Local Security Authority Process = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Local Security Authority Process.exe\"" Local Security Authority Process.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files\\WindowsPowerShell\\sppsvc.exe\"" Local Security Authority Process.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 22 ipinfo.io 23 ipinfo.io -
Drops file in System32 directory 2 IoCs
Processes:
csc.exedescription ioc process File created \??\c:\Windows\System32\CSC67DC0C93EDBA41AC8BF4F781C2A7849C.TMP csc.exe File created \??\c:\Windows\System32\xqt5sk.exe csc.exe -
Drops file in Program Files directory 4 IoCs
Processes:
Local Security Authority Process.exedescription ioc process File created C:\Program Files\Microsoft Office\root\Client\dllhost.exe Local Security Authority Process.exe File created C:\Program Files\Microsoft Office\root\Client\5940a34987c991 Local Security Authority Process.exe File created C:\Program Files\WindowsPowerShell\sppsvc.exe Local Security Authority Process.exe File created C:\Program Files\WindowsPowerShell\0a1fd5f707cd16 Local Security Authority Process.exe -
Drops file in Windows directory 2 IoCs
Processes:
Local Security Authority Process.exedescription ioc process File created C:\Windows\AppReadiness\StartMenuExperienceHost.exe Local Security Authority Process.exe File created C:\Windows\AppReadiness\55b276f4edf653 Local Security Authority Process.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e3b04ffe1c3222f16e71be15978a33b03fa6bdd92e276d7fa933f04e6929aed1.exeWScript.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e3b04ffe1c3222f16e71be15978a33b03fa6bdd92e276d7fa933f04e6929aed1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
Processes:
e3b04ffe1c3222f16e71be15978a33b03fa6bdd92e276d7fa933f04e6929aed1.exeLocal Security Authority Process.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings e3b04ffe1c3222f16e71be15978a33b03fa6bdd92e276d7fa933f04e6929aed1.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings Local Security Authority Process.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4764 schtasks.exe 4392 schtasks.exe 2232 schtasks.exe 1704 schtasks.exe 1784 schtasks.exe 4612 schtasks.exe 2764 schtasks.exe 5028 schtasks.exe 3496 schtasks.exe 4428 schtasks.exe 3680 schtasks.exe 2616 schtasks.exe 2252 schtasks.exe 1648 schtasks.exe 1780 schtasks.exe 400 schtasks.exe 4084 schtasks.exe 4008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Local Security Authority Process.exepid process 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe 3184 Local Security Authority Process.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
dllhost.exepid process 5596 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
Local Security Authority Process.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedllhost.exedescription pid process Token: SeDebugPrivilege 3184 Local Security Authority Process.exe Token: SeDebugPrivilege 4988 powershell.exe Token: SeDebugPrivilege 8 powershell.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeDebugPrivilege 100 powershell.exe Token: SeDebugPrivilege 568 powershell.exe Token: SeDebugPrivilege 5016 powershell.exe Token: SeDebugPrivilege 4620 powershell.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeDebugPrivilege 4372 powershell.exe Token: SeDebugPrivilege 2272 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 4524 powershell.exe Token: SeDebugPrivilege 3880 powershell.exe Token: SeDebugPrivilege 4720 powershell.exe Token: SeDebugPrivilege 320 powershell.exe Token: SeDebugPrivilege 180 powershell.exe Token: SeDebugPrivilege 5104 powershell.exe Token: SeDebugPrivilege 5596 dllhost.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
e3b04ffe1c3222f16e71be15978a33b03fa6bdd92e276d7fa933f04e6929aed1.exeWScript.execmd.exeLocal Security Authority Process.execsc.execmd.exedescription pid process target process PID 4988 wrote to memory of 3380 4988 e3b04ffe1c3222f16e71be15978a33b03fa6bdd92e276d7fa933f04e6929aed1.exe WScript.exe PID 4988 wrote to memory of 3380 4988 e3b04ffe1c3222f16e71be15978a33b03fa6bdd92e276d7fa933f04e6929aed1.exe WScript.exe PID 4988 wrote to memory of 3380 4988 e3b04ffe1c3222f16e71be15978a33b03fa6bdd92e276d7fa933f04e6929aed1.exe WScript.exe PID 3380 wrote to memory of 3480 3380 WScript.exe cmd.exe PID 3380 wrote to memory of 3480 3380 WScript.exe cmd.exe PID 3380 wrote to memory of 3480 3380 WScript.exe cmd.exe PID 3480 wrote to memory of 3184 3480 cmd.exe Local Security Authority Process.exe PID 3480 wrote to memory of 3184 3480 cmd.exe Local Security Authority Process.exe PID 3184 wrote to memory of 2308 3184 Local Security Authority Process.exe csc.exe PID 3184 wrote to memory of 2308 3184 Local Security Authority Process.exe csc.exe PID 2308 wrote to memory of 1584 2308 csc.exe cvtres.exe PID 2308 wrote to memory of 1584 2308 csc.exe cvtres.exe PID 3184 wrote to memory of 180 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 180 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 4988 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 4988 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 4620 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 4620 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 568 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 568 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 3056 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 3056 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 1960 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 1960 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 2272 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 2272 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 5016 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 5016 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 4720 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 4720 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 3880 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 3880 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 8 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 8 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 4524 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 4524 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 100 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 100 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 5104 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 5104 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 760 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 760 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 4372 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 4372 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 320 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 320 3184 Local Security Authority Process.exe powershell.exe PID 3184 wrote to memory of 2368 3184 Local Security Authority Process.exe cmd.exe PID 3184 wrote to memory of 2368 3184 Local Security Authority Process.exe cmd.exe PID 2368 wrote to memory of 5868 2368 cmd.exe chcp.com PID 2368 wrote to memory of 5868 2368 cmd.exe chcp.com PID 2368 wrote to memory of 5256 2368 cmd.exe w32tm.exe PID 2368 wrote to memory of 5256 2368 cmd.exe w32tm.exe PID 2368 wrote to memory of 5596 2368 cmd.exe dllhost.exe PID 2368 wrote to memory of 5596 2368 cmd.exe dllhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e3b04ffe1c3222f16e71be15978a33b03fa6bdd92e276d7fa933f04e6929aed1.exe"C:\Users\Admin\AppData\Local\Temp\e3b04ffe1c3222f16e71be15978a33b03fa6bdd92e276d7fa933f04e6929aed1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\qp9vGmuwSr0nkeo7qSVAnhO3kZyMkfu12RZ0OBiQNAI58E5ZggR.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Microsoft\ZkitL4SswB6Acn9KQ4n8phMXm8v73bXNMxhzpq69L79HkSe5Tb.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Users\Admin\AppData\Roaming\Microsoft\Local Security Authority Process.exe"C:\Users\Admin\AppData\Roaming\Microsoft/Local Security Authority Process.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pdjxw24t\pdjxw24t.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1F5A.tmp" "c:\Windows\System32\CSC67DC0C93EDBA41AC8BF4F781C2A7849C.TMP"6⤵PID:1584
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:8
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\WindowsPowerShell\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\AppReadiness\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\root\Client\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sihost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Local Security Authority Process.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Tu9MtPROow.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:5868
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:5256
-
-
C:\Program Files\Microsoft Office\root\Client\dllhost.exe"C:\Program Files\Microsoft Office\root\Client\dllhost.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:5596
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files\WindowsPowerShell\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files\WindowsPowerShell\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Windows\AppReadiness\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\AppReadiness\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Windows\AppReadiness\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office\root\Client\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\root\Client\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Office\root\Client\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Users\Default\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Users\Default\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Local Security Authority ProcessL" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\AppData\Roaming\Microsoft\Local Security Authority Process.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Local Security Authority Process" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\Microsoft\Local Security Authority Process.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Local Security Authority ProcessL" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Roaming\Microsoft\Local Security Authority Process.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1704
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
64B
MD57e6fdff3e0906e5768bd9d1aaf79e7c6
SHA1e39e8876af795de368317df21434a776aaf08739
SHA256d2d0a34b64ca5fd333ac94e141b79473dae5d2aa55affeaf0d7fc4c0a1f46e2c
SHA512e0232e4c521b0b36812ca369823b955dc71915a738e1c4c442b1d252da6319b9a2313b9e5db936fc83a7db70c8d120a1335323d26034db07dc91f6a6d13d70a4
-
Filesize
1KB
MD5e652edc64d59671e8a3092f52c4c8f19
SHA1da19cf85fd12c519bf9fb723f2b44c54795765eb
SHA256271761c611e66c69f9f2d97c6c3317ba86a8773f4d692247b23c6b8ab24b8158
SHA512969bc48798414e75c5036cf23744e903963fadc3ab79706af2ba6c2601eb37f1d473912e13ee8329e587f43b09097fede6532fe0e78d7a28804cda3504252953
-
Filesize
233B
MD5263324877b0e1a1358d134e411c79edb
SHA1dd1a9be9eeb22e76f039e0953507887bd56a2be7
SHA256d1d252e545983bf744f9084a63b8eb12cd18ad2ad4635f7919a9d7ecdfd2807b
SHA5128dae08f0e28cd30a1adf0f508f5bb266290427991d847326f7200a4f11b0b0a9ee32a7968c15a57af209b1ffb7f1e947d49ff7ce24bccc590fb2f244d29ececd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.9MB
MD54ba31fe7c90af2148e83fe198cf99d7b
SHA1bd86eece0e892752950a13282cb323e0775ecae4
SHA256196706cf85ccf38343444deecaeaced58faf7c22963fe45aaa8ea9938fe19a0e
SHA51279991360ad8d5c8968f2aa4836b3b7b39074c99ad28aa25cc69931c4bdf2115921042d818d4cc319984cfa0ed8a9ee015506f3b4b8c026aeda82c5b03a5328f7
-
Filesize
93B
MD5fb55729d3f331e20fb5c1e5377634743
SHA1ad5d1b461d7608598e2683d66eeee3c2a38c625f
SHA2568603cadb532a5ab019b7f07a2c9652905a459f88c8cfe74d387f0d9594f323c9
SHA5122ed609b4ad5d0d9da2d12c12947091e0ce2937a12856d95979a7d2c4248b1d5244e5fc3616d0be8a1fd8febc888eeb0bb6fe08fe38a359ceb2345510645d1870
-
Filesize
245B
MD5dde897c67a0ad3384e01f44658e986d0
SHA151e5a863d22d2305da3d6e82ed2da727a6db5ffa
SHA256f3ea38d1aea5a693f1b87b3d1152f8a1de82391b34e2061ee0fbb29f2ec6dc57
SHA512901990365c1539d432871ef01d36261f537e0928e3afbd93f0833d04355a55464dbe2ca07c59d7d495bb93ad0bf73ed33db748e5856d75941c18f232503c1892
-
Filesize
377B
MD55073b144acb543766d64612c8f76fa01
SHA15b85057f945993f22ebe9168221bd176d389fc82
SHA2565b833e2f6847a81a97763fbe49cc7ac95d5964abb1c461398f9d6a24ae22d8c6
SHA512270488e9cbe5691dd7c531019155de5fd095b215fe7af507355b3c9d9ba20b1a40f3bc41cf2ad51c2f1f5c8b5c30f78e653eaf8a6b62790978dab88ad789acc5
-
Filesize
235B
MD519558978c50aac0eda9693fcfa8de6f1
SHA1ff30ff86d3c447610e1102e5ce0b0c4f7f9e82a1
SHA2561bc3732055102dcbf6c7d933a9cfd56179d234caa5c10341b71501328a29ce35
SHA51273bacaa5bbe2d32e803cfd06dda77f1c5af08cc95c4e23eb8b468c6c77bad3bf19ef65fea26e29537081820b0b15a2b77691129889759e81cf3333ef857d4b97
-
Filesize
1KB
MD5ad61927912f86c7c9f1e72720f4ef0ef
SHA1dbb61d9d5c7310c85716fe9f445fee2151cef437
SHA256bf2696fc2183af293d74c988add5772c1c7257c2e85ae754e43cbe0e1d105a1e
SHA51233b6f9f93672bd0ecb68e553de0ce92dd6b773c62da7721c9544171df7de8b8588e9ba42e13836db5d5ffc078ca656993f8d06a857dda5a27e1d639d5a6fb3ee