Analysis
-
max time kernel
92s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-11-2024 12:23
Static task
static1
Behavioral task
behavioral1
Sample
352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe
Resource
win10v2004-20241007-en
General
-
Target
352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe
-
Size
426KB
-
MD5
2d94c0a9c700f4a1552a1e2fe2cd33e2
-
SHA1
7dfe6f390ea59bc8d53431cd3a4756c109e201ee
-
SHA256
352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9
-
SHA512
4add372efa87a762a63c528699b84ce3f0ad4f4f4966fb58a721d92a9d5e1f2acc49e8e406c89a25ba1698cb1ceb0714e9b63109ba3a26b24ee696096ce855f4
-
SSDEEP
12288:mDLfHXFL+Kfcos8Us9s4R1d4j7nwlmyAgn/fT:mtyUAQnR+7wlmy7/7
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
Processes:
352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Program Files\\Crashpad\\reports\\upfc.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Searches\\sppsvc.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Program Files\\Crashpad\\reports\\upfc.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Searches\\sppsvc.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Program Files\\Crashpad\\reports\\upfc.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Searches\\sppsvc.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\winlogon.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Program Files\\Crashpad\\reports\\upfc.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Program Files\\Crashpad\\reports\\upfc.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\RuntimeBroker.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4384 1660 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 1660 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 1660 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3508 1660 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 1660 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4320 1660 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1164 1660 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3400 1660 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3328 1660 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 368 1660 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 1660 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3444 1660 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4888 1660 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3252 1660 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3632 1660 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 1660 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3944 1660 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1296 1660 schtasks.exe -
DCRat payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1128-2-0x0000000002310000-0x00000000023E2000-memory.dmp family_dcrat_v2 behavioral2/memory/4684-50-0x000000001AEB0000-0x000000001AF82000-memory.dmp family_dcrat_v2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe -
Adds Run key to start application 2 TTPs 10 IoCs
Processes:
352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Users\\Admin\\Searches\\sppsvc.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\WindowsRE\\winlogon.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\WindowsRE\\winlogon.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Program Files\\Crashpad\\reports\\upfc.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\RuntimeBroker.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Users\\Admin\\Searches\\sppsvc.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Program Files\\Crashpad\\reports\\upfc.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\RuntimeBroker.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe\"" 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe -
Drops file in System32 directory 2 IoCs
Processes:
csc.exedescription ioc process File created \??\c:\Windows\System32\CSC791AC351FDFF4B8C936A4AC6185CE116.TMP csc.exe File created \??\c:\Windows\System32\ip2t47.exe csc.exe -
Drops file in Program Files directory 4 IoCs
Processes:
352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exedescription ioc process File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\RuntimeBroker.exe 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\9e8d7a4ca61bd9 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe File created C:\Program Files\Crashpad\reports\upfc.exe 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe File created C:\Program Files\Crashpad\reports\ea1d8f6d871115 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Modifies registry class 1 IoCs
Processes:
352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1516 schtasks.exe 4320 schtasks.exe 1164 schtasks.exe 3400 schtasks.exe 3328 schtasks.exe 3444 schtasks.exe 1296 schtasks.exe 3508 schtasks.exe 2836 schtasks.exe 3944 schtasks.exe 4384 schtasks.exe 1916 schtasks.exe 2164 schtasks.exe 368 schtasks.exe 1964 schtasks.exe 4888 schtasks.exe 3252 schtasks.exe 3632 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exepid process 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exedescription pid process Token: SeDebugPrivilege 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe Token: SeDebugPrivilege 4684 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.execsc.execmd.exedescription pid process target process PID 1128 wrote to memory of 4152 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe csc.exe PID 1128 wrote to memory of 4152 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe csc.exe PID 4152 wrote to memory of 4448 4152 csc.exe cvtres.exe PID 4152 wrote to memory of 4448 4152 csc.exe cvtres.exe PID 1128 wrote to memory of 2332 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe cmd.exe PID 1128 wrote to memory of 2332 1128 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe cmd.exe PID 2332 wrote to memory of 1468 2332 cmd.exe chcp.com PID 2332 wrote to memory of 1468 2332 cmd.exe chcp.com PID 2332 wrote to memory of 4776 2332 cmd.exe PING.EXE PID 2332 wrote to memory of 4776 2332 cmd.exe PING.EXE PID 2332 wrote to memory of 4684 2332 cmd.exe 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe PID 2332 wrote to memory of 4684 2332 cmd.exe 352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe"C:\Users\Admin\AppData\Local\Temp\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\o5pxmjvc\o5pxmjvc.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD08E.tmp" "c:\Windows\System32\CSC791AC351FDFF4B8C936A4AC6185CE116.TMP"3⤵PID:4448
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VKxnCoQCqb.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1468
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4776
-
-
C:\Users\Admin\AppData\Local\Temp\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe"C:\Users\Admin\AppData\Local\Temp\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Program Files\Crashpad\reports\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Crashpad\reports\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Program Files\Crashpad\reports\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Searches\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Admin\Searches\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Searches\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e93" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\Temp\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e93" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\AppData\Local\Temp\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1296
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
426KB
MD52d94c0a9c700f4a1552a1e2fe2cd33e2
SHA17dfe6f390ea59bc8d53431cd3a4756c109e201ee
SHA256352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9
SHA5124add372efa87a762a63c528699b84ce3f0ad4f4f4966fb58a721d92a9d5e1f2acc49e8e406c89a25ba1698cb1ceb0714e9b63109ba3a26b24ee696096ce855f4
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\352bb05902750f30bd3bc84600d65cad64eeae01c8e794ddb45a0d8453f691e9.exe.log
Filesize1KB
MD523e95ec462ffa2c6ca8cab1cb8724ab1
SHA1ee3f5e815831cf925c4f00195cc8f336b6112862
SHA256c6ed38229b96cfb59e61de06854a1a99a9d6c3285a6b8511a7b60d64caa6979c
SHA512b92242ea8d3dbcd3de11725995c22f0a747b820cfff7cf44217589289621bdc2a25bb4db0e1f385bd6bc84c15d893fa5dad544e6bab89f072ccb822cd8bd08dd
-
Filesize
1KB
MD5373b819a29aff51f19373364bfa110b4
SHA19c30a6db23665b4fd5ad2eeb9eca317dce50895f
SHA2566f1533257ab8edd9ff5483d017bb568c7cc8e6b9dfcc3ad860bb632b153adead
SHA512494c1ace0b6f672715ad6a9d03a7e4636c7bffa2c80bd967282fa0dbeab9a9f984fd9dc4002a744b3d364e7f0413b9f0b38776b5b2034533d7eb95c893be503b
-
Filesize
230B
MD572f760dbf17f72f7631cd082eb7470ef
SHA1fb85b45f5e299d39d921f53d92784ffb555e8c05
SHA256e8f6208b83aeab0495d07a060c7ec9d3410cf5c2cb1fe2c3901c7f7050c8749e
SHA512eefa82f087a1601603672704482735d4adf062d6eb5f54470102d55c23a843fbaa87936cc588237085e47990b16e74eebcd98d9da15dd3f8222269479a8aa587
-
Filesize
366B
MD51ccdb4dd1f2bf152ae30b47e1bcf29de
SHA13698d25cab191f3c449a8f5519fe75d66318c1d1
SHA256deb214fc067d80df042212fd103732bcb38ceea291749c4cc132a0943a0d00a0
SHA512f8e8b1eb62cbf12f8a2c40aa06377f0117c94996980d72c8d2cbe9c450da867e1eca152d5084c5a9844f60222773a013f697fc4005dbb406a139c3a3a22ea703
-
Filesize
235B
MD571889cf8a9750f90c183c1ebf8e0c178
SHA1fb37e2982d75dc4363f39a0ad01800cdbfe50d59
SHA2568f2fd040c33a0734df68a61ae33e942fd0de976b091034c9c8ba440cd9241337
SHA51213f208e07a5536833bc6395744f8aad69f014f256a5e35db5a46856642fdcfbb7394db64b199e3a8569546ab61d1c64d9e8a3d65e5d5c374870ab1039087a77c
-
Filesize
1KB
MD5034b083b6729ade0b138a24cbdd66c6d
SHA1299c5a9dd91498cfc4226a5fe6d52ea633c2d148
SHA2568e3aa7a68c0bfea6cae11fe40e79aa1483bc2e43c4c3fd11fcebca1f7bcea0d2
SHA51243f68ec3211f2d1eb3a095713b3988a5b45a6fb03136876431edd3b25b628f904079557cbb60d0107c0444551db274c8e6817d63a543e8a7e390206af64d1cc3