Analysis
-
max time kernel
121s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 18:55
Static task
static1
Behavioral task
behavioral1
Sample
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe
Resource
win10v2004-20241007-en
General
-
Target
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe
-
Size
1.8MB
-
MD5
382eaedc34bfc15b7e749fb8a0cff600
-
SHA1
d8729997725a187120ee95e1d6068586a13ab678
-
SHA256
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a
-
SHA512
f2be10566728f10a1396abf3115a01d98a5b06d18b94e84ecb6fbb012f1ad3ad588be84f09ceafa55bc9fd65a7e6763c68ca67596141c750ae54a2bebfc5c16b
-
SSDEEP
24576:nfNh6iTrBgSq+kdkpupwocpF4jGdWWfWanontd7ksYKtAwqgKchGGqGLk6kIv/D5:f3/kGAwaCYO4ngs7wg8UkcX
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
Processes:
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Internet Explorer\\de-DE\\dwm.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\csrss.exe\", \"C:\\Users\\All Users\\Package Cache\\OSPPSVC.exe\", \"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\csrss.exe\", \"C:\\MSOCache\\All Users\\dwm.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Internet Explorer\\de-DE\\dwm.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\csrss.exe\", \"C:\\Users\\All Users\\Package Cache\\OSPPSVC.exe\", \"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\csrss.exe\", \"C:\\MSOCache\\All Users\\dwm.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Internet Explorer\\de-DE\\dwm.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Internet Explorer\\de-DE\\dwm.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\csrss.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Internet Explorer\\de-DE\\dwm.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\csrss.exe\", \"C:\\Users\\All Users\\Package Cache\\OSPPSVC.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Internet Explorer\\de-DE\\dwm.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\csrss.exe\", \"C:\\Users\\All Users\\Package Cache\\OSPPSVC.exe\", \"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\csrss.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2788 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 2788 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2788 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2788 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 2788 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2788 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 2788 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2788 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 2788 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 2788 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 2788 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 2788 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 2788 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 2788 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 2788 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 2788 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 2788 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2788 schtasks.exe 31 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 2116 powershell.exe 2220 powershell.exe 2036 powershell.exe 956 powershell.exe 664 powershell.exe 2188 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
OSPPSVC.exepid Process 1276 OSPPSVC.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
Processes:
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\MSOCache\\All Users\\dwm.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\BitLockerDiscoveryVolumeContents\\csrss.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\BitLockerDiscoveryVolumeContents\\csrss.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Users\\All Users\\Package Cache\\OSPPSVC.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\csrss.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\MSOCache\\All Users\\dwm.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files\\Internet Explorer\\de-DE\\dwm.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files\\Internet Explorer\\de-DE\\dwm.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Users\\All Users\\Package Cache\\OSPPSVC.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\csrss.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe -
Drops file in System32 directory 2 IoCs
Processes:
csc.exedescription ioc Process File created \??\c:\Windows\System32\1woi1z.exe csc.exe File created \??\c:\Windows\System32\CSCDB76FEA264834E55AC6DC5F5583F45B7.TMP csc.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exedescription ioc Process File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\csrss.exe e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\886983d96e3d3e e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe File created C:\Program Files\Internet Explorer\de-DE\dwm.exe e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe File created C:\Program Files\Internet Explorer\de-DE\6cb0b6c459d5d3 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe -
Drops file in Windows directory 2 IoCs
Processes:
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exedescription ioc Process File created C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\886983d96e3d3e e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2076 schtasks.exe 2560 schtasks.exe 2176 schtasks.exe 2004 schtasks.exe 1648 schtasks.exe 2932 schtasks.exe 1596 schtasks.exe 1628 schtasks.exe 2044 schtasks.exe 1104 schtasks.exe 2008 schtasks.exe 1432 schtasks.exe 2052 schtasks.exe 2772 schtasks.exe 1724 schtasks.exe 2428 schtasks.exe 1876 schtasks.exe 2408 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exepid Process 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeOSPPSVC.exedescription pid Process Token: SeDebugPrivilege 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeDebugPrivilege 664 powershell.exe Token: SeDebugPrivilege 2036 powershell.exe Token: SeDebugPrivilege 2220 powershell.exe Token: SeDebugPrivilege 956 powershell.exe Token: SeDebugPrivilege 1276 OSPPSVC.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.execsc.execmd.exedescription pid Process procid_target PID 2328 wrote to memory of 2556 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 35 PID 2328 wrote to memory of 2556 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 35 PID 2328 wrote to memory of 2556 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 35 PID 2556 wrote to memory of 2840 2556 csc.exe 37 PID 2556 wrote to memory of 2840 2556 csc.exe 37 PID 2556 wrote to memory of 2840 2556 csc.exe 37 PID 2328 wrote to memory of 2220 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 53 PID 2328 wrote to memory of 2220 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 53 PID 2328 wrote to memory of 2220 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 53 PID 2328 wrote to memory of 2036 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 54 PID 2328 wrote to memory of 2036 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 54 PID 2328 wrote to memory of 2036 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 54 PID 2328 wrote to memory of 2188 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 56 PID 2328 wrote to memory of 2188 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 56 PID 2328 wrote to memory of 2188 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 56 PID 2328 wrote to memory of 664 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 57 PID 2328 wrote to memory of 664 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 57 PID 2328 wrote to memory of 664 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 57 PID 2328 wrote to memory of 956 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 58 PID 2328 wrote to memory of 956 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 58 PID 2328 wrote to memory of 956 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 58 PID 2328 wrote to memory of 2116 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 59 PID 2328 wrote to memory of 2116 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 59 PID 2328 wrote to memory of 2116 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 59 PID 2328 wrote to memory of 2768 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 65 PID 2328 wrote to memory of 2768 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 65 PID 2328 wrote to memory of 2768 2328 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 65 PID 2768 wrote to memory of 1308 2768 cmd.exe 67 PID 2768 wrote to memory of 1308 2768 cmd.exe 67 PID 2768 wrote to memory of 1308 2768 cmd.exe 67 PID 2768 wrote to memory of 2300 2768 cmd.exe 68 PID 2768 wrote to memory of 2300 2768 cmd.exe 68 PID 2768 wrote to memory of 2300 2768 cmd.exe 68 PID 2768 wrote to memory of 1276 2768 cmd.exe 69 PID 2768 wrote to memory of 1276 2768 cmd.exe 69 PID 2768 wrote to memory of 1276 2768 cmd.exe 69 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe"C:\Users\Admin\AppData\Local\Temp\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\csuvrf5u\csuvrf5u.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF5E3.tmp" "c:\Windows\System32\CSCDB76FEA264834E55AC6DC5F5583F45B7.TMP"3⤵PID:2840
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\de-DE\dwm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Package Cache\OSPPSVC.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\dwm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jkhc8K8rYY.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1308
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2300
-
-
C:\Users\All Users\Package Cache\OSPPSVC.exe"C:\Users\All Users\Package Cache\OSPPSVC.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Internet Explorer\de-DE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\de-DE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\de-DE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Package Cache\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Package Cache\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\MSOCache\All Users\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847ae" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\Local\Temp\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847ae" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\Temp\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5382eaedc34bfc15b7e749fb8a0cff600
SHA1d8729997725a187120ee95e1d6068586a13ab678
SHA256e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a
SHA512f2be10566728f10a1396abf3115a01d98a5b06d18b94e84ecb6fbb012f1ad3ad588be84f09ceafa55bc9fd65a7e6763c68ca67596141c750ae54a2bebfc5c16b
-
Filesize
1KB
MD5c71567639f61002d2b68f41ea622b6e0
SHA17a2b45fb900066996d06aebbe4b3d7ada9c564c6
SHA2569cab6a671efbb1d13d1e2ff5bfd442931c93c730847751eade434a84c46620b0
SHA512267b5d5c4e4cf1ea1d3e7dce28ae2e1189bc413230620f503cd2afbf73875e49c95542bbcd34a2594017cd1a4296d28b35b148b5bb5a997de85802cebcdcf41c
-
Filesize
220B
MD5a21952921f23f107d0522e27db32c8a0
SHA1f97d1e762901305dc0ace7634cb91ef84d7d02de
SHA2568f86b22ae55621bab48624966ec2b4aa45280f885245733afad23d15cb12f55f
SHA5121df5351ff93608379002d7bb3a06cd70697f2148342acfeb3385e30e1ea0a617208b750683def0ed3dfa24e2bc55bfae169c6d6eb8d33845933519061165beca
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55730743f0af8a62f882e93338bcb0b36
SHA1325b5f18ad0d9174c311e6a561aafd5110c017b7
SHA256f65294b68800e6df6153b99d75c34ec29455a9dc089f78c8d9b2bbb721e98f50
SHA512fb393752af768a2ee08d41a548aea9528e59d6ed74cf9bb01890b979493766d7be00b3e763f3b693c0b30cbc3ae451401a2af890883c55d71c0db73fccce2111
-
Filesize
380B
MD5227523b46063e8b0237d17a3a08b4ea6
SHA172c6510bb4c12380650b34fc65f327c0136bddc0
SHA256feb4a9804bd7febf8c42211a3fdbd944d6bfdd01f8fabda6060967b0e67da769
SHA512b33b13911eb2bf12bfefc05e4f26ed232476fde8ea575f263fec129685a5c203fa0c039d1ca2b2133a2234dbaeff12db8fa427357ed45a896876de1a551e6f05
-
Filesize
235B
MD53d93a721f40b265ddb362e9d17582325
SHA145673f917424809aac95f5f75a159e6e337c255c
SHA2567b5156ada8912dbda0e7986fe6eb857ddae2147ae1adcda0cd5381937e32fcb9
SHA512529a69b47f46f199f772116f7a9e6b37514c61705546fbf240cedc71d62f53ac73e806e188f59dbd12a9a6ac70cffc12ae9173106b7b81db1ed80da48ca32e3f
-
Filesize
1KB
MD5dcd286f3a69cfd0292a8edbc946f8553
SHA14d347ac1e8c1d75fc139878f5646d3a0b083ef17
SHA25629e03364271673f4b388131b7773d016df859bb0b1c5e6c3ad6914a632600596
SHA5124b9546033bd4957263854fbb0a87aa1d57ce3afbce7bf03b12b05b78f97c5a27c52c1d73e34b6a5ba2c395e26ec9c474a32609441b99cf78ea707113fca96f77