Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 18:55
Static task
static1
Behavioral task
behavioral1
Sample
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe
Resource
win10v2004-20241007-en
General
-
Target
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe
-
Size
1.8MB
-
MD5
382eaedc34bfc15b7e749fb8a0cff600
-
SHA1
d8729997725a187120ee95e1d6068586a13ab678
-
SHA256
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a
-
SHA512
f2be10566728f10a1396abf3115a01d98a5b06d18b94e84ecb6fbb012f1ad3ad588be84f09ceafa55bc9fd65a7e6763c68ca67596141c750ae54a2bebfc5c16b
-
SSDEEP
24576:nfNh6iTrBgSq+kdkpupwocpF4jGdWWfWanontd7ksYKtAwqgKchGGqGLk6kIv/D5:f3/kGAwaCYO4ngs7wg8UkcX
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
Processes:
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\SoftwareDistribution\\DataStore\\OfficeClickToRun.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\SoftwareDistribution\\DataStore\\OfficeClickToRun.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\SoftwareDistribution\\DataStore\\OfficeClickToRun.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\Users\\All Users\\SoftwareDistribution\\sppsvc.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\SoftwareDistribution\\DataStore\\OfficeClickToRun.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\Users\\All Users\\SoftwareDistribution\\sppsvc.exe\", \"C:\\Users\\Default\\Start Menu\\taskhostw.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\SoftwareDistribution\\DataStore\\OfficeClickToRun.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\Users\\All Users\\SoftwareDistribution\\sppsvc.exe\", \"C:\\Users\\Default\\Start Menu\\taskhostw.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\SoftwareDistribution\\DataStore\\OfficeClickToRun.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\Users\\All Users\\SoftwareDistribution\\sppsvc.exe\", \"C:\\Users\\Default\\Start Menu\\taskhostw.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 1516 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1548 1516 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 404 1516 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1924 1516 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3696 1516 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3432 1516 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5060 1516 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4828 1516 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4084 1516 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 1516 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4036 1516 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3084 1516 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 1516 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4044 1516 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3444 1516 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3332 1516 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 1516 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 1516 schtasks.exe 82 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 1332 powershell.exe 3380 powershell.exe 1472 powershell.exe 3168 powershell.exe 3172 powershell.exe 1784 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe -
Executes dropped EXE 1 IoCs
Processes:
taskhostw.exepid Process 3384 taskhostw.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
Processes:
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Windows\\SoftwareDistribution\\DataStore\\OfficeClickToRun.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Windows\\SoftwareDistribution\\DataStore\\OfficeClickToRun.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Users\\Default\\Start Menu\\taskhostw.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\WindowsRE\\Idle.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\WindowsRE\\Idle.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Recovery\\WindowsRE\\Registry.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Recovery\\WindowsRE\\Registry.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Users\\All Users\\SoftwareDistribution\\sppsvc.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Users\\All Users\\SoftwareDistribution\\sppsvc.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Users\\Default\\Start Menu\\taskhostw.exe\"" e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe -
Drops file in System32 directory 2 IoCs
Processes:
csc.exedescription ioc Process File created \??\c:\Windows\System32\CSC2CBF2DA7E0C742F3A5E076DE1439377F.TMP csc.exe File created \??\c:\Windows\System32\s_kgxh.exe csc.exe -
Drops file in Windows directory 3 IoCs
Processes:
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exedescription ioc Process File created C:\Windows\WaaS\wininit.exe e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe File created C:\Windows\SoftwareDistribution\DataStore\OfficeClickToRun.exe e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe File created C:\Windows\SoftwareDistribution\DataStore\e6c9b481da804f e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Modifies registry class 1 IoCs
Processes:
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2640 schtasks.exe 3432 schtasks.exe 2064 schtasks.exe 2644 schtasks.exe 3332 schtasks.exe 404 schtasks.exe 4828 schtasks.exe 4084 schtasks.exe 1652 schtasks.exe 4044 schtasks.exe 1724 schtasks.exe 1924 schtasks.exe 4036 schtasks.exe 3084 schtasks.exe 3444 schtasks.exe 1548 schtasks.exe 3696 schtasks.exe 5060 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 1472 powershell.exe 3168 powershell.exe 3172 powershell.exe 3380 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exetaskhostw.exedescription pid Process Token: SeDebugPrivilege 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe Token: SeDebugPrivilege 1472 powershell.exe Token: SeDebugPrivilege 3168 powershell.exe Token: SeDebugPrivilege 3172 powershell.exe Token: SeDebugPrivilege 3380 powershell.exe Token: SeDebugPrivilege 1332 powershell.exe Token: SeDebugPrivilege 1784 powershell.exe Token: SeDebugPrivilege 3384 taskhostw.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.execsc.execmd.exedescription pid Process procid_target PID 3896 wrote to memory of 1136 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 86 PID 3896 wrote to memory of 1136 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 86 PID 1136 wrote to memory of 3612 1136 csc.exe 123 PID 1136 wrote to memory of 3612 1136 csc.exe 123 PID 3896 wrote to memory of 1784 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 104 PID 3896 wrote to memory of 1784 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 104 PID 3896 wrote to memory of 3172 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 105 PID 3896 wrote to memory of 3172 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 105 PID 3896 wrote to memory of 3168 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 106 PID 3896 wrote to memory of 3168 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 106 PID 3896 wrote to memory of 1472 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 107 PID 3896 wrote to memory of 1472 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 107 PID 3896 wrote to memory of 3380 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 108 PID 3896 wrote to memory of 3380 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 108 PID 3896 wrote to memory of 1332 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 109 PID 3896 wrote to memory of 1332 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 109 PID 3896 wrote to memory of 2024 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 116 PID 3896 wrote to memory of 2024 3896 e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe 116 PID 2024 wrote to memory of 4592 2024 cmd.exe 118 PID 2024 wrote to memory of 4592 2024 cmd.exe 118 PID 2024 wrote to memory of 1780 2024 cmd.exe 119 PID 2024 wrote to memory of 1780 2024 cmd.exe 119 PID 2024 wrote to memory of 3384 2024 cmd.exe 126 PID 2024 wrote to memory of 3384 2024 cmd.exe 126 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe"C:\Users\Admin\AppData\Local\Temp\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\sby0zsu2\sby0zsu2.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES87DD.tmp" "c:\Windows\System32\CSC2CBF2DA7E0C742F3A5E076DE1439377F.TMP"3⤵PID:3612
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SoftwareDistribution\DataStore\OfficeClickToRun.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Registry.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\SoftwareDistribution\sppsvc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Start Menu\taskhostw.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IGVTgSyov7.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4592
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1780
-
-
C:\Users\Default\Start Menu\taskhostw.exe"C:\Users\Default\Start Menu\taskhostw.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3384
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Windows\SoftwareDistribution\DataStore\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Windows\SoftwareDistribution\DataStore\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Windows\SoftwareDistribution\DataStore\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\SoftwareDistribution\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\All Users\SoftwareDistribution\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\SoftwareDistribution\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Start Menu\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Default\Start Menu\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Start Menu\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847ae" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Local\Temp\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847ae" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\Temp\e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3612
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
169B
MD5b7acb5fab6bfda1e54179b826989bd76
SHA13e17c1487217328cf64210468fbed54096f2837a
SHA256dabb4c050862620348fb04788a84f9e525527b851a4039fb0b7e6950db965443
SHA5126d73a8ffcb4b43e31ca9af13b9580dd1853b9224ba6128ba8539fde6cd2af06b15b5c5f92e0c68a330fdb3c8b4fdbccd68546e00cb3d943fc7412143a37f8716
-
Filesize
1KB
MD582e0d9c0a2388ad17c57d72453180688
SHA1dfd5ea7cfc436d24a25921f6ab9df5490425f67e
SHA25682d0d8c77de764fad710e5ec729b2788aba670d8d12613519a2edef4476d213c
SHA512a9c96410c6a631179ab17bf9ef84f41935cb6c7186096e779d22d3354eaad670c8df877f2bf1d3af210db29f95f758a1a3f8cc8b10c3e03f7c8f06c32183c603
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.8MB
MD5382eaedc34bfc15b7e749fb8a0cff600
SHA1d8729997725a187120ee95e1d6068586a13ab678
SHA256e864306092df6d14c7214c505630f0df5faaa0f622331eec1dc9d3841de2847a
SHA512f2be10566728f10a1396abf3115a01d98a5b06d18b94e84ecb6fbb012f1ad3ad588be84f09ceafa55bc9fd65a7e6763c68ca67596141c750ae54a2bebfc5c16b
-
Filesize
394B
MD599d74e3530e75637dad58a0a4e5854ae
SHA1bff2c2eaf63ee25d989f8420b74c4b0fb076ac9f
SHA256dcf0324f582856df35746f3bf37cc411a8f501a8fb279137b4d7d8e22c7dfaba
SHA512d0e0381ab0f6302d1d33f5e3fc5ea64517c3054024a5bc5ac81307771dbdca39bd3a10520b99d91198e53d4705388cc8483d5ea14ac2642f1d2e8ce8bcf04c69
-
Filesize
235B
MD540bf4d72bbeb0fb3706c72197fc25d42
SHA1ef66fee74845eb94dccaf08ba177cc8b7f9fd985
SHA256ff538c689dd6a2932ff102b549e05987121c90b5d675c9a1c80eb810b2f462b6
SHA5129e0804835146a7bd9c94b9cc303a097cf3c602119b66e0e2babd7ceb191c342af87165318d07b2f689ac74eca9133ba442f36f5830722727524cffb740f6c173
-
Filesize
1KB
MD5634e281a00b7b9f516c3048badfa1530
SHA1af6369715ce2fe9b99609e470d4f66698880a35a
SHA2560d990336ae793f3f6903048004c8d707d7a7191927bd7df46b7fe887116506c8
SHA5121cb35fa0759f5362c9c7eee5546710874121005a3924bcfec2cf33ac90a257a807ce7ec0db7bc84dcb327604d708009449c34f52560ed936b54eeba49be7d27b