Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 01:11
Behavioral task
behavioral1
Sample
4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe
Resource
win10v2004-20241007-en
General
-
Target
4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe
-
Size
1.7MB
-
MD5
2da02537301e59b652c96c905ec3e250
-
SHA1
4c870b03f24d82b4e84ce6fd9a13ed53aac35373
-
SHA256
4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663af
-
SHA512
57e0c44dc636c775c01ac2416689277bd597d1a225e4dc00c6c34b1069aa275cb9f2f35771894f0d76d749a581013f028a948bde6829c91afe6f1957083b8199
-
SSDEEP
24576:t3QwuLyEbVoCtPreIjNLoN/VNGeSQDx1m17zezKOkCzeJGFUJ:tgwuuEpdDLNwVMeXDL0fdSzAG
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3140 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3420 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3628 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4532 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1412 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 552 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3916 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4804 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3668 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5104 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3308 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4400 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3824 1968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3856 1968 schtasks.exe 83 -
Processes:
resource yara_rule behavioral2/memory/3748-1-0x00000000006B0000-0x0000000000866000-memory.dmp dcrat behavioral2/files/0x0007000000023ca3-29.dat dcrat behavioral2/files/0x0010000000023cb2-135.dat dcrat behavioral2/files/0x0008000000023cb0-145.dat dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 3172 powershell.exe 2996 powershell.exe 5076 powershell.exe 4604 powershell.exe 5096 powershell.exe 4732 powershell.exe 1940 powershell.exe 1280 powershell.exe 2832 powershell.exe 3652 powershell.exe 2012 powershell.exe -
Drops file in Drivers directory 1 IoCs
Processes:
4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exedescription ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exedwm.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dwm.exe -
Executes dropped EXE 2 IoCs
Processes:
dwm.exedwm.exepid Process 4660 dwm.exe 1984 dwm.exe -
Drops file in Program Files directory 15 IoCs
Processes:
4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exedescription ioc Process File created C:\Program Files\dotnet\swidtag\fontdrvhost.exe 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File opened for modification C:\Program Files\dotnet\swidtag\fontdrvhost.exe 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File opened for modification C:\Program Files\Windows Defender\de-DE\RCXE20C.tmp 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File opened for modification C:\Program Files\dotnet\swidtag\RCXDB2F.tmp 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File opened for modification C:\Program Files\Windows Defender\de-DE\RuntimeBroker.exe 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File opened for modification C:\Program Files\Windows Multimedia Platform\RCXED90.tmp 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File opened for modification C:\Program Files\Windows Multimedia Platform\fontdrvhost.exe 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File created C:\Program Files\Windows Defender\de-DE\RuntimeBroker.exe 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File created C:\Program Files\Windows Multimedia Platform\fontdrvhost.exe 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File opened for modification C:\Program Files\dotnet\swidtag\RCXDB4F.tmp 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File opened for modification C:\Program Files\Windows Defender\de-DE\RCXE20B.tmp 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File created C:\Program Files\dotnet\swidtag\5b884080fd4f94 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File created C:\Program Files\Windows Defender\de-DE\9e8d7a4ca61bd9 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File created C:\Program Files\Windows Multimedia Platform\5b884080fd4f94 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File opened for modification C:\Program Files\Windows Multimedia Platform\RCXED12.tmp 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe -
Drops file in Windows directory 16 IoCs
Processes:
4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exedescription ioc Process File opened for modification C:\Windows\Globalization\Time Zone\RCXE84C.tmp 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File opened for modification C:\Windows\RemotePackages\RemoteApps\RCXDFF6.tmp 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File opened for modification C:\Windows\Globalization\Time Zone\RCXE84B.tmp 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File opened for modification C:\Windows\Fonts\RCXEA60.tmp 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File opened for modification C:\Windows\Fonts\RuntimeBroker.exe 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File created C:\Windows\Globalization\Time Zone\dwm.exe 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File created C:\Windows\Fonts\RuntimeBroker.exe 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File opened for modification C:\Windows\RemotePackages\RemoteApps\RuntimeBroker.exe 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File created C:\Windows\SystemResources\Windows.Foundation.Diagnostics.ErrorDetails\sysmon.exe 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File created C:\Windows\Fonts\9e8d7a4ca61bd9 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File opened for modification C:\Windows\RemotePackages\RemoteApps\RCXE007.tmp 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File opened for modification C:\Windows\Globalization\Time Zone\dwm.exe 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File opened for modification C:\Windows\Fonts\RCXEADE.tmp 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File created C:\Windows\RemotePackages\RemoteApps\RuntimeBroker.exe 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File created C:\Windows\RemotePackages\RemoteApps\9e8d7a4ca61bd9 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe File created C:\Windows\Globalization\Time Zone\6cb0b6c459d5d3 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
Processes:
4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exedwm.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings dwm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2328 schtasks.exe 2936 schtasks.exe 1152 schtasks.exe 4532 schtasks.exe 2860 schtasks.exe 4804 schtasks.exe 3824 schtasks.exe 552 schtasks.exe 2568 schtasks.exe 5104 schtasks.exe 3308 schtasks.exe 4400 schtasks.exe 2248 schtasks.exe 2556 schtasks.exe 3140 schtasks.exe 3916 schtasks.exe 1592 schtasks.exe 1844 schtasks.exe 3420 schtasks.exe 3668 schtasks.exe 4696 schtasks.exe 3628 schtasks.exe 2008 schtasks.exe 1412 schtasks.exe 1544 schtasks.exe 2024 schtasks.exe 3856 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 3172 powershell.exe 3172 powershell.exe 2832 powershell.exe 2832 powershell.exe 1940 powershell.exe 1940 powershell.exe 4732 powershell.exe 4732 powershell.exe 2012 powershell.exe 2012 powershell.exe 2996 powershell.exe 2996 powershell.exe 3652 powershell.exe 3652 powershell.exe 4604 powershell.exe 4604 powershell.exe 5076 powershell.exe 5076 powershell.exe 1280 powershell.exe 1280 powershell.exe 3652 powershell.exe 5096 powershell.exe 5096 powershell.exe 5076 powershell.exe 2012 powershell.exe 4732 powershell.exe 1280 powershell.exe 1940 powershell.exe 2996 powershell.exe 3172 powershell.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedwm.exedwm.exedescription pid Process Token: SeDebugPrivilege 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe Token: SeDebugPrivilege 3172 powershell.exe Token: SeDebugPrivilege 1280 powershell.exe Token: SeDebugPrivilege 3652 powershell.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 1940 powershell.exe Token: SeDebugPrivilege 4732 powershell.exe Token: SeDebugPrivilege 2012 powershell.exe Token: SeDebugPrivilege 4604 powershell.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeDebugPrivilege 5076 powershell.exe Token: SeDebugPrivilege 5096 powershell.exe Token: SeDebugPrivilege 4660 dwm.exe Token: SeDebugPrivilege 1984 dwm.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exedwm.exeWScript.exedescription pid Process procid_target PID 3748 wrote to memory of 5096 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 117 PID 3748 wrote to memory of 5096 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 117 PID 3748 wrote to memory of 4732 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 118 PID 3748 wrote to memory of 4732 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 118 PID 3748 wrote to memory of 5076 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 119 PID 3748 wrote to memory of 5076 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 119 PID 3748 wrote to memory of 2996 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 120 PID 3748 wrote to memory of 2996 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 120 PID 3748 wrote to memory of 4604 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 122 PID 3748 wrote to memory of 4604 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 122 PID 3748 wrote to memory of 2012 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 123 PID 3748 wrote to memory of 2012 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 123 PID 3748 wrote to memory of 3652 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 124 PID 3748 wrote to memory of 3652 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 124 PID 3748 wrote to memory of 3172 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 126 PID 3748 wrote to memory of 3172 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 126 PID 3748 wrote to memory of 2832 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 128 PID 3748 wrote to memory of 2832 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 128 PID 3748 wrote to memory of 1280 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 129 PID 3748 wrote to memory of 1280 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 129 PID 3748 wrote to memory of 1940 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 130 PID 3748 wrote to memory of 1940 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 130 PID 3748 wrote to memory of 4660 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 141 PID 3748 wrote to memory of 4660 3748 4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe 141 PID 4660 wrote to memory of 828 4660 dwm.exe 142 PID 4660 wrote to memory of 828 4660 dwm.exe 142 PID 4660 wrote to memory of 4676 4660 dwm.exe 143 PID 4660 wrote to memory of 4676 4660 dwm.exe 143 PID 828 wrote to memory of 1984 828 WScript.exe 148 PID 828 wrote to memory of 1984 828 WScript.exe 148 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe"C:\Users\Admin\AppData\Local\Temp\4ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663afN.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\Globalization\Time Zone\dwm.exe"C:\Windows\Globalization\Time Zone\dwm.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\22fe830a-7b62-4b77-a280-286dd11e9e1d.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\Globalization\Time Zone\dwm.exe"C:\Windows\Globalization\Time Zone\dwm.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f74307a7-9c27-4fe5-bb52-77dbc13ae317.vbs"3⤵PID:4676
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files\dotnet\swidtag\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\dotnet\swidtag\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files\dotnet\swidtag\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Windows\RemotePackages\RemoteApps\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\RemotePackages\RemoteApps\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Windows\RemotePackages\RemoteApps\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Defender\de-DE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\de-DE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Defender\de-DE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Windows\Globalization\Time Zone\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Globalization\Time Zone\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Windows\Globalization\Time Zone\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Windows\Fonts\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Fonts\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Windows\Fonts\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Multimedia Platform\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Multimedia Platform\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3856
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5f4349999f0ffc70b19ee4503135ceeb8
SHA1f8198fb11d00a7f3d7acec3d97dea76332e12fea
SHA256d9e79665195959a9f85512dde6d975c15c05936831375a61345cc564ff635e34
SHA512c02e3328bfd4dc3b98b7aa6c2b064b06c922a34dddda54e5da95834767d20ead886879272d9c07d4d9674017d2d4f46831ad7298e6055bd7a9eba1062fb3fb42
-
Filesize
1.7MB
MD52da02537301e59b652c96c905ec3e250
SHA14c870b03f24d82b4e84ce6fd9a13ed53aac35373
SHA2564ddb7797555a3ef167e8f92a38af954448bb303a319335146a97038292a663af
SHA51257e0c44dc636c775c01ac2416689277bd597d1a225e4dc00c6c34b1069aa275cb9f2f35771894f0d76d749a581013f028a948bde6829c91afe6f1957083b8199
-
Filesize
1KB
MD53ad9a5252966a3ab5b1b3222424717be
SHA15397522c86c74ddbfb2585b9613c794f4b4c3410
SHA25627525f5fc7871c6828ab5173315e95b5c7e918d2ee532781c562c378584b5249
SHA512b1a745f7a0f33b777ffc34f74f42752144d9f2d06b8bc613e703570494762b3af87e153212c3274b18af14f17b8619e2f350b7c3cc11228f7d4208d4251e90e6
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
718B
MD5d616c5ec54b8a61c97ee09915827ee9f
SHA19af1d60a96dd79e19f4fd38a7e4ec344ffd741f5
SHA25659f9ba9570de77ace7d51130b1df528209100b05df818cbdde9f43655aa14868
SHA5125e86e2303c827ccaaadef34760a3f1c50f9ed4f1c20151f5614bd4b8eec5ea0bbd134ddd45cf5cf129b9521cc1c7b405f7e802c93a2d2acf871199f05b3f93b5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
494B
MD5121bee1f1cc6ebf748c32a6bcc6ec396
SHA1738ee21d3deab7d5d1792c6dc54037f5a5b0679e
SHA256aae960266c642bfa9921151494ac8e9a18f10751a61119bdb8bf2c15d8af143f
SHA512b6a163a3961ba048687b62ecb09b671588bfe1724e615aa24376b494145206dec269048e7eb95a221dba49aa305586a2a7f994911de539a8004beb7a1aa968d5
-
Filesize
1.7MB
MD56ebf87cbf404223ea67fadf5e52c5192
SHA1b122cb4c374d8b69472c04f9c685189c77237004
SHA256ea29d71b4fa64bfd5e0a0bd27b99628c80c4241f4f59a9e00d9a0d2ac9d4cd2d
SHA5129667f9dba0c6d26ee58e3afba4584891fd8cf0e259186ddc3244e0c68945ac588975417bc9c677005d153f059028d6a71885a159d2058c654954b9f4c0ae4d49