Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 04:09
Behavioral task
behavioral1
Sample
d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe
Resource
win10v2004-20241007-en
General
-
Target
d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe
-
Size
2.4MB
-
MD5
16be4b35fbc59aa471fff4ab77f53c5e
-
SHA1
5d31d96f0562309fc24294ecfdb3d2a26b238764
-
SHA256
d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf
-
SHA512
29c902990c748f34c260a08811f1f24956bbc62b7135e58095753ef1f9ad5a094bc560a3dc7aaadb6295eb518b6ad4d645d4775cf11b9a87fd868dc138cf9b45
-
SSDEEP
49152:pCZ/7MmTJP/uNiZ4qBpWVPW6dKiXGRhuknLwFPy4Eiw7m:aDMmTJXui4qBpWLZgukLwkiA
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:/Users/Admin/AppData/Local/discord/Network\\dllhost.exe\"" d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe -
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 4232 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 4232 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4200 4232 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe -
resource yara_rule behavioral2/memory/1132-1-0x00000000000A0000-0x000000000030E000-memory.dmp dcrat behavioral2/files/0x0007000000023c93-25.dat dcrat -
Checks computer location settings 2 TTPs 16 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dllhost.exe -
Executes dropped EXE 16 IoCs
pid Process 4020 dllhost.exe 1368 dllhost.exe 4400 dllhost.exe 1580 dllhost.exe 3052 dllhost.exe 2464 dllhost.exe 4444 dllhost.exe 1224 dllhost.exe 3024 dllhost.exe 3500 dllhost.exe 3088 dllhost.exe 5100 dllhost.exe 3544 dllhost.exe 3696 dllhost.exe 3016 dllhost.exe 4420 dllhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:/Users/Admin/AppData/Local/discord/Network\\dllhost.exe\"" d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:/Users/Admin/AppData/Local/discord/Network\\dllhost.exe\"" d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 16 IoCs
flow ioc 16 pastebin.com 55 pastebin.com 44 pastebin.com 53 pastebin.com 67 pastebin.com 18 pastebin.com 25 pastebin.com 27 pastebin.com 42 pastebin.com 46 pastebin.com 48 pastebin.com 65 pastebin.com 69 pastebin.com 58 pastebin.com 63 pastebin.com 71 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dllhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2644 schtasks.exe 1060 schtasks.exe 4200 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1132 d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe 4020 dllhost.exe 1368 dllhost.exe 4400 dllhost.exe 1580 dllhost.exe 3052 dllhost.exe 2464 dllhost.exe 4444 dllhost.exe 1224 dllhost.exe 3024 dllhost.exe 3500 dllhost.exe 3088 dllhost.exe 5100 dllhost.exe 3544 dllhost.exe 3696 dllhost.exe 3016 dllhost.exe 4420 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 1132 d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe Token: SeDebugPrivilege 4020 dllhost.exe Token: SeDebugPrivilege 1368 dllhost.exe Token: SeDebugPrivilege 4400 dllhost.exe Token: SeDebugPrivilege 1580 dllhost.exe Token: SeDebugPrivilege 3052 dllhost.exe Token: SeDebugPrivilege 2464 dllhost.exe Token: SeDebugPrivilege 4444 dllhost.exe Token: SeDebugPrivilege 1224 dllhost.exe Token: SeDebugPrivilege 3024 dllhost.exe Token: SeDebugPrivilege 3500 dllhost.exe Token: SeDebugPrivilege 3088 dllhost.exe Token: SeDebugPrivilege 5100 dllhost.exe Token: SeDebugPrivilege 3544 dllhost.exe Token: SeDebugPrivilege 3696 dllhost.exe Token: SeDebugPrivilege 3016 dllhost.exe Token: SeDebugPrivilege 4420 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1132 wrote to memory of 4464 1132 d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe 86 PID 1132 wrote to memory of 4464 1132 d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe 86 PID 4464 wrote to memory of 2100 4464 cmd.exe 88 PID 4464 wrote to memory of 2100 4464 cmd.exe 88 PID 4464 wrote to memory of 4020 4464 cmd.exe 94 PID 4464 wrote to memory of 4020 4464 cmd.exe 94 PID 4020 wrote to memory of 676 4020 dllhost.exe 98 PID 4020 wrote to memory of 676 4020 dllhost.exe 98 PID 4020 wrote to memory of 2368 4020 dllhost.exe 99 PID 4020 wrote to memory of 2368 4020 dllhost.exe 99 PID 676 wrote to memory of 1368 676 WScript.exe 105 PID 676 wrote to memory of 1368 676 WScript.exe 105 PID 1368 wrote to memory of 3968 1368 dllhost.exe 107 PID 1368 wrote to memory of 3968 1368 dllhost.exe 107 PID 1368 wrote to memory of 1584 1368 dllhost.exe 108 PID 1368 wrote to memory of 1584 1368 dllhost.exe 108 PID 3968 wrote to memory of 4400 3968 WScript.exe 111 PID 3968 wrote to memory of 4400 3968 WScript.exe 111 PID 4400 wrote to memory of 2124 4400 dllhost.exe 113 PID 4400 wrote to memory of 2124 4400 dllhost.exe 113 PID 4400 wrote to memory of 4640 4400 dllhost.exe 114 PID 4400 wrote to memory of 4640 4400 dllhost.exe 114 PID 2124 wrote to memory of 1580 2124 WScript.exe 116 PID 2124 wrote to memory of 1580 2124 WScript.exe 116 PID 1580 wrote to memory of 4632 1580 dllhost.exe 120 PID 1580 wrote to memory of 4632 1580 dllhost.exe 120 PID 1580 wrote to memory of 3484 1580 dllhost.exe 121 PID 1580 wrote to memory of 3484 1580 dllhost.exe 121 PID 4632 wrote to memory of 3052 4632 WScript.exe 124 PID 4632 wrote to memory of 3052 4632 WScript.exe 124 PID 3052 wrote to memory of 3688 3052 dllhost.exe 126 PID 3052 wrote to memory of 3688 3052 dllhost.exe 126 PID 3052 wrote to memory of 2628 3052 dllhost.exe 127 PID 3052 wrote to memory of 2628 3052 dllhost.exe 127 PID 3688 wrote to memory of 2464 3688 WScript.exe 129 PID 3688 wrote to memory of 2464 3688 WScript.exe 129 PID 2464 wrote to memory of 1800 2464 dllhost.exe 131 PID 2464 wrote to memory of 1800 2464 dllhost.exe 131 PID 2464 wrote to memory of 1096 2464 dllhost.exe 133 PID 2464 wrote to memory of 1096 2464 dllhost.exe 133 PID 1800 wrote to memory of 4444 1800 WScript.exe 135 PID 1800 wrote to memory of 4444 1800 WScript.exe 135 PID 4444 wrote to memory of 1068 4444 dllhost.exe 137 PID 4444 wrote to memory of 1068 4444 dllhost.exe 137 PID 4444 wrote to memory of 916 4444 dllhost.exe 138 PID 4444 wrote to memory of 916 4444 dllhost.exe 138 PID 1068 wrote to memory of 1224 1068 WScript.exe 141 PID 1068 wrote to memory of 1224 1068 WScript.exe 141 PID 1224 wrote to memory of 4516 1224 dllhost.exe 143 PID 1224 wrote to memory of 4516 1224 dllhost.exe 143 PID 1224 wrote to memory of 4020 1224 dllhost.exe 144 PID 1224 wrote to memory of 4020 1224 dllhost.exe 144 PID 4516 wrote to memory of 3024 4516 WScript.exe 146 PID 4516 wrote to memory of 3024 4516 WScript.exe 146 PID 3024 wrote to memory of 2152 3024 dllhost.exe 148 PID 3024 wrote to memory of 2152 3024 dllhost.exe 148 PID 3024 wrote to memory of 4760 3024 dllhost.exe 149 PID 3024 wrote to memory of 4760 3024 dllhost.exe 149 PID 2152 wrote to memory of 3500 2152 WScript.exe 151 PID 2152 wrote to memory of 3500 2152 WScript.exe 151 PID 3500 wrote to memory of 4524 3500 dllhost.exe 153 PID 3500 wrote to memory of 4524 3500 dllhost.exe 153 PID 3500 wrote to memory of 4000 3500 dllhost.exe 154 PID 3500 wrote to memory of 4000 3500 dllhost.exe 154 -
System policy modification 1 TTPs 51 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe"C:\Users\Admin\AppData\Local\Temp\d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1132 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ULu2AyPa5u.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2100
-
-
C:\Users\Admin\AppData\Local\discord\Network\dllhost.exe"C:/Users/Admin/AppData/Local/discord/Network\dllhost.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4020 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bfa74630-7428-4e54-b446-06483ce24aac.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Users\Admin\AppData\Local\discord\Network\dllhost.exeC:\Users\Admin\AppData\Local\discord\Network\dllhost.exe5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1368 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\31c71321-acf8-4f99-870f-1dd8427d1311.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Users\Admin\AppData\Local\discord\Network\dllhost.exeC:\Users\Admin\AppData\Local\discord\Network\dllhost.exe7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4400 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9df89e6b-097a-46b5-bdc0-36ded8d0b124.vbs"8⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\discord\Network\dllhost.exeC:\Users\Admin\AppData\Local\discord\Network\dllhost.exe9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1580 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\604764ec-e729-4063-b9a4-01912da3dba7.vbs"10⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Local\discord\Network\dllhost.exeC:\Users\Admin\AppData\Local\discord\Network\dllhost.exe11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3052 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eb468d80-ecf9-46c6-be16-f2393b6bdb1c.vbs"12⤵
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Users\Admin\AppData\Local\discord\Network\dllhost.exeC:\Users\Admin\AppData\Local\discord\Network\dllhost.exe13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2464 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eda07025-2c6e-4679-8d2b-f1d4c1b88b35.vbs"14⤵
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Local\discord\Network\dllhost.exeC:\Users\Admin\AppData\Local\discord\Network\dllhost.exe15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4444 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5a040e99-90cf-4560-9328-ec9045ab8171.vbs"16⤵
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Users\Admin\AppData\Local\discord\Network\dllhost.exeC:\Users\Admin\AppData\Local\discord\Network\dllhost.exe17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1224 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b2fa9d20-83dc-4e5c-9361-0ed2dacd66d4.vbs"18⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Users\Admin\AppData\Local\discord\Network\dllhost.exeC:\Users\Admin\AppData\Local\discord\Network\dllhost.exe19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3024 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\825e0744-9eac-4732-bfa3-30f77082cda2.vbs"20⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\AppData\Local\discord\Network\dllhost.exeC:\Users\Admin\AppData\Local\discord\Network\dllhost.exe21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3500 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\58b915c4-a292-4c17-b9f6-977df44e82e1.vbs"22⤵PID:4524
-
C:\Users\Admin\AppData\Local\discord\Network\dllhost.exeC:\Users\Admin\AppData\Local\discord\Network\dllhost.exe23⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3088 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20bccb2a-13dc-4087-af4a-51c2310576f7.vbs"24⤵PID:552
-
C:\Users\Admin\AppData\Local\discord\Network\dllhost.exeC:\Users\Admin\AppData\Local\discord\Network\dllhost.exe25⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5100 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\957451b0-337c-43a7-af17-5a7e44dd0b66.vbs"26⤵PID:2648
-
C:\Users\Admin\AppData\Local\discord\Network\dllhost.exeC:\Users\Admin\AppData\Local\discord\Network\dllhost.exe27⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3544 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c4cebcd0-ccb9-466a-9e6f-bcc62b22f40f.vbs"28⤵PID:4580
-
C:\Users\Admin\AppData\Local\discord\Network\dllhost.exeC:\Users\Admin\AppData\Local\discord\Network\dllhost.exe29⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3696 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c6b1b715-f404-4da9-aa4b-c9f875d2e41d.vbs"30⤵PID:3340
-
C:\Users\Admin\AppData\Local\discord\Network\dllhost.exeC:\Users\Admin\AppData\Local\discord\Network\dllhost.exe31⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3016 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cfa4c6ce-e62b-4139-8c2a-42ff37a98703.vbs"32⤵PID:2788
-
C:\Users\Admin\AppData\Local\discord\Network\dllhost.exeC:\Users\Admin\AppData\Local\discord\Network\dllhost.exe33⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4420 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ba8a7754-cb37-459b-917f-0998d37b9b54.vbs"34⤵PID:4380
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\af966ce1-7153-4f41-8ada-901a387124c9.vbs"34⤵PID:4084
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a9bfd800-14a1-44ec-9f37-dd30c321dff8.vbs"32⤵PID:3312
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a6bc8bde-54bd-4795-b12a-fdb53bf7a202.vbs"30⤵PID:4956
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f2ca2bc1-20e8-4b71-aee5-c3604ef58e69.vbs"28⤵PID:4576
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\020e1540-e4f1-4883-b207-b9c0bf816e24.vbs"26⤵PID:4396
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ab3b2977-0a0a-42d2-9461-ef01e20f93f6.vbs"24⤵PID:4944
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c576860a-374c-4c8e-84f5-6a480a143ec6.vbs"22⤵PID:4000
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0c913ea9-5950-4aa8-84ce-420b94e0249b.vbs"20⤵PID:4760
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\88c9bc0a-0569-40fc-ac01-2a16676d5b8c.vbs"18⤵PID:4020
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\34999549-12d6-439b-b2ce-d22f2e88b29d.vbs"16⤵PID:916
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\577120ec-2942-419e-ada3-a6646151101b.vbs"14⤵PID:1096
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3f67dbee-02e7-42e4-baee-7dee5790b773.vbs"12⤵PID:2628
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\456c8038-e000-4236-9131-94150aa9397f.vbs"10⤵PID:3484
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8b685867-da87-4c74-9f43-dc355c5463ae.vbs"8⤵PID:4640
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\af48143a-0fba-4ee8-bc4f-4e09328436af.vbs"6⤵PID:1584
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c9319aef-ef58-4ff6-a23d-1505b4f32120.vbs"4⤵PID:2368
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:/Users/Admin/AppData/Local/discord/Network\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:/Users/Admin/AppData/Local/discord/Network\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:/Users/Admin/AppData/Local/discord/Network\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4200
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
732B
MD5b509459d0df4b54566d7104dc608c337
SHA1c37de7df1e10ed829b7965b14950043d8a9c4380
SHA2569094b62992621162e94f5ce24caffb7c6546cdf7c3656555c4ad30267b5e9c38
SHA51258ddc6c091c3800db2ce3e157f1e03571b199c5bb999a4cb27c0a855e077957c899a74c2f9fd84588714d5452c3148339aadb0736162d46d3c2229b3d1e495b8
-
Filesize
732B
MD5407c9d97f7cd05d3ac457dee879408f6
SHA12d000ded64d2b70d3dc2b8cb40fc7d6bba6f67d5
SHA2561e48ce7e6d9f062f7208cf0283e4250d7a3456ef0a284689f37435bc155f1c19
SHA512c9348501b34ee434fe15dccba70162effed3d156372d2311266f69061eb9ac5edf26ee7d1cdb76e0b00afafd9318a49712c2401c4f395dbc8c34095225d62ac6
-
Filesize
732B
MD55d070a4fbfb5a1d6ef3d1dc5aa29b001
SHA1b1e6cd5563f4be104bb80f84d8757d8d54694b66
SHA25611a561af80a01923caf6ed19eb8b9264fee4bfe95ae09594f98de48d26ace765
SHA5125a48c2835ab4e74a8dda3dff700ac21bb6bb16545154c8bef9a934dd78acd9e36d4552bf661274c727edf0c03ca2c96a9131ce9f59fa45483cac8b129c5ade98
-
Filesize
732B
MD5084386d372d0f94490e7b469e0be5728
SHA16971333614d06b60cd22c3d416f6d22994cfd267
SHA2561bf7154e8eb7a1d110ee42f58d7e49c5cb64ff92915545b2c4b20cf47683ea0a
SHA512452aed5a5cfcfa210408109426531ab229acf87375304b9a2c460d74a0860e9d6f4f5924517d6f3858346b2e283d03dcc5f1228e3716d07627295372383ff645
-
Filesize
732B
MD5561a6ff6577694d77d8d3a1ac5e6724a
SHA17a8e27dd783865037a9ef6aa9fa738f7d84e68a2
SHA2564d6745658dc2a039cd6729a9da64d8e8837e25b14da477aa830e9997f8ec68b5
SHA512c141038cccb8af822685cc251f3e443ede7f4bdd56005fca3b5f9c3821f37cca4efcc6e7548776efd265944140e0054c3ef458036200c41714b99b478d92ae84
-
Filesize
732B
MD58bc92fff93f7dbe6fd3d30710d0ff9b9
SHA1d6f4e6dcce01677bd4964b39c563a2748bbf89de
SHA256d1d1182ec425e3a6df908f3850834f8cd5998ba3707a4ca539c895a91005ce8d
SHA51237166b9a91921b0c5a6e64c242d050f057dfb9674dc36ff667d820db3e720d58b48d14db9677f027a0ffc5b904fbb79cfddc88e6d9cd0d031b4b8c47f4e70c9d
-
Filesize
732B
MD5c1fe1c9df3b777e57e377559c6ec2eeb
SHA1f179dd3770baef07776c3bf48a9fa723b31e7485
SHA2561a8f67e198628bc221f05cea084ac59dc4df897f27053b42089acfb2b565ea9a
SHA512686f5cf1b5d0a0d10c579f1c25e22c6a55d65447ca73b0381fb3488664a6c7d3c4fe2814e2bde4f017c709cd05eb4f3c1ff2d8d6f05fef3c49c9767342cf3010
-
Filesize
732B
MD594dc3f8464079ae25ba1d0d366be41c9
SHA164647d2283a2dedba4296fb6c37d8e8d88fe6bf2
SHA2563a1ac33a4365230ad179e9d48af810a5406494f648e2a56c8271feb90a3c0b3e
SHA512648f859ecd15a4b06bb844feec3bd1fa6f9e8c680322c4b9aea2f0ce19496eaa19fd8dde19e6ccc6cf41d662d4324a4c4fc356df02b09402d32c53988fd75601
-
Filesize
221B
MD50b1002bcbb25584c51d006f65728d910
SHA1180baff101026c2422ea521f2569d826fffa7397
SHA256cc23a94198e0ff01d8208c21c8c534d463ccd344b80a40c963f07c6d45a4755e
SHA512864d74c7b07f1114369dbbc14ee5d040edcfc5dab2a9d6e70ceebc045c1da6daa570a8ea205b8b775a82945f14ece9b6b530f1d3365d16a1c3107969c7bffd80
-
Filesize
732B
MD56081490cc7459cb9b36107d63962a8c0
SHA1dac3cdbb700857ac544e13c97b3eff748d83bf00
SHA256846309e6854a62b2cd501c1b7c423a8112c2616ba3d72c3a9355db399f3786e1
SHA5125395e2328eccabf4161e60068a3818258c33deab53acbba44134503d6af0366f54e0d5c0391ada336eaedb8754e022c136581766734bb9cbf85e0119197e37d2
-
Filesize
732B
MD5be1df1c5b5e66a7f260c980c795fd32c
SHA1f02c3b61cd1fb031a73fdb1f87b29ad10eae7e40
SHA25608aa2d39d9c7e80da96c01e1d085900f731bd1c682563d42855660221d2427d0
SHA512aa3be0c7f368ae30609dadab8e4c8e59d3b9d650a5d213a46663e090cb9b83b7f93525a0488551cd4537d0207e8e32cfad3a4a5bf84188522960c7bbb874faf8
-
Filesize
732B
MD56ddda996ee553c2c06d6325192edc267
SHA169621e638c23dfc8d3cc9c486fcf1847f542ad28
SHA2560669164a813f644b1df76a1795d9f7e2fb165b007084ce9d4565cb21ad2a1ed1
SHA5122414727eb59699bba88d2749673088ef7361279768d23e52f1c7d859e76e1ee36b14c4805908fafcf9d2aaaa3ff849bd7209428a2d87b831068260af4ed8e960
-
Filesize
732B
MD56d4c8f205236c0d0fa519e5128069fff
SHA1b497d9a0839f78f1d08c4b5ada1ea8d590407ab5
SHA2564c18806c3ad1b4729e3155b2962ebc29cd6949d8f1263bbb969204ff63119069
SHA51244bbdc67bcde0d34720a937d3ae43dec57301a9e27c61628def8b00b5fb53d3bdaa843247f5bb5c4beb166cc12923e43a864a059fb3dedc77819f1a1973fc143
-
Filesize
508B
MD504934c2f4a17ee3f9c20bd5898c90ae7
SHA16122f130fdab3a5b3b1234838c3ddf27a87a3995
SHA256f8c618c902f84cb399231eec832ed64f9ae57f0bea85ad48153528e897f99e3f
SHA5126bfbcc518581eca940eb453057c601df729c9a41deb2c3f6f1c2eaa0700d3c2adf75d131a70f0bc47af121744803a874796b3bebf9c826f82013f25f6d95aaee
-
Filesize
732B
MD55e23d4896019d7754029e5b181d2ad97
SHA15df772306210ff5c548fa4c2f38c42b42510a7d5
SHA2566ff17db1cf612423cee406df94760f8647fbba60c06b5a21cf7ba28a76555fdb
SHA51255c12b0d0884b4299151046dd5642c0564bd1393a3252792b2b5172bef27827f0c6c133e3e5daf2edda8f392ae3c183d5eb4b7e048133096130d42656e337caa
-
Filesize
732B
MD5be4c735d98832745bd152f50b1d01b7a
SHA14057421ee0fecfbd3265cbb0335464a0cc45211f
SHA256ff875f7b99f004314477914e4ffb6722766594c9be63dc048198b904c5beba07
SHA51284b77b346da9f61d38c5ef13aeba61e1eaa4d51242233d7c5060f5cf90acad4c6bfd272a45857d997faaee1a70de33117e7da3d0660d1acae3925cb400d8d385
-
Filesize
732B
MD59b40a917abb61d2a24f677136afe99b0
SHA154af74bf3ff7a8830ffc7241887894b9fe459686
SHA256a7a7f69457a730a9a76d85dd707a9e5a0ede91ea7de8cc377204315ce7b3f189
SHA5121b87457d6f017e022cdb23a651ec28348fe129d963d5f7e316247505b0a32724904088927b1100da2f0f8491c6c99f9a1015a6922fb4413e4c1f8a5fbd5f0190
-
Filesize
2.4MB
MD516be4b35fbc59aa471fff4ab77f53c5e
SHA15d31d96f0562309fc24294ecfdb3d2a26b238764
SHA256d9aef85fc0e89a01c741f919fd9740bc71a970777746338d7c689bb69a5b08cf
SHA51229c902990c748f34c260a08811f1f24956bbc62b7135e58095753ef1f9ad5a094bc560a3dc7aaadb6295eb518b6ad4d645d4775cf11b9a87fd868dc138cf9b45