Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 07:36
Behavioral task
behavioral1
Sample
E96B9E17DA08C5A64C26DC666402C64F.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
E96B9E17DA08C5A64C26DC666402C64F.exe
Resource
win10v2004-20241007-en
General
-
Target
E96B9E17DA08C5A64C26DC666402C64F.exe
-
Size
1.2MB
-
MD5
e96b9e17da08c5a64c26dc666402c64f
-
SHA1
cceec5c7f6f4bbf08c63153a0dea8b5834ed38ee
-
SHA256
8e7147a2aaffb6632052f190dad38b7d945ae42f1c4e21307f6d9079afb76372
-
SHA512
dd71101f1b6b0dcd545bec2e448c6368a8653b599a5b0de3287ac50126b0c380a325e92fa201bdd869d97cf18e63d0795879923e9364abb92adfc57af02d5040
-
SSDEEP
24576:QGZn/lA+WQi7Tw3d3pI0eqZb/bte1aMiL/8LLKwi/TIRk:QGzAy1Sob6CsL8
Malware Config
Signatures
-
DcRat 10 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeE96B9E17DA08C5A64C26DC666402C64F.exeschtasks.exeschtasks.exedescription ioc pid Process 3756 schtasks.exe 3532 schtasks.exe 1544 schtasks.exe 1264 schtasks.exe 2336 schtasks.exe 3772 schtasks.exe 4352 schtasks.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA E96B9E17DA08C5A64C26DC666402C64F.exe 212 schtasks.exe 3436 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
Processes:
E96B9E17DA08C5A64C26DC666402C64F.exeE96B9E17DA08C5A64C26DC666402C64F.exeE96B9E17DA08C5A64C26DC666402C64F.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:/Users/Admin/AppData/Local/\\dllhost.exe\"" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:/Users/Admin/AppData/Local/\\dllhost.exe\", \"C:/Users/Admin/AppData/Local/\\upfc.exe\"" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:/Users/Admin/AppData/Local/\\dllhost.exe\", \"C:/Users/Admin/AppData/Local/\\upfc.exe\", \"C:/Users/Admin/AppData/Local/\\dllhost.exe\"" E96B9E17DA08C5A64C26DC666402C64F.exe -
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 440 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1264 440 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 212 440 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3772 440 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4352 440 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3756 440 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3436 440 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3532 440 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 440 schtasks.exe 83 -
Processes:
dllhost.exedllhost.exedllhost.exedllhost.exeE96B9E17DA08C5A64C26DC666402C64F.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exeE96B9E17DA08C5A64C26DC666402C64F.exedllhost.exeE96B9E17DA08C5A64C26DC666402C64F.exedllhost.exedllhost.exedllhost.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe -
Processes:
resource yara_rule behavioral2/memory/1100-1-0x0000000000B00000-0x0000000000C44000-memory.dmp dcrat behavioral2/files/0x0008000000023c8e-31.dat dcrat -
Checks computer location settings 2 TTPs 20 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
dllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exeE96B9E17DA08C5A64C26DC666402C64F.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exeE96B9E17DA08C5A64C26DC666402C64F.exeE96B9E17DA08C5A64C26DC666402C64F.exedllhost.exedllhost.exedllhost.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation E96B9E17DA08C5A64C26DC666402C64F.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation E96B9E17DA08C5A64C26DC666402C64F.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation E96B9E17DA08C5A64C26DC666402C64F.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation dllhost.exe -
Executes dropped EXE 17 IoCs
Processes:
dllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exepid Process 2992 dllhost.exe 3212 dllhost.exe 4768 dllhost.exe 464 dllhost.exe 2396 dllhost.exe 4292 dllhost.exe 3684 dllhost.exe 4824 dllhost.exe 2548 dllhost.exe 2880 dllhost.exe 3680 dllhost.exe 3644 dllhost.exe 1996 dllhost.exe 696 dllhost.exe 5012 dllhost.exe 1124 dllhost.exe 4116 dllhost.exe -
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
E96B9E17DA08C5A64C26DC666402C64F.exeE96B9E17DA08C5A64C26DC666402C64F.exeE96B9E17DA08C5A64C26DC666402C64F.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:/Users/Admin/AppData/Local/\\dllhost.exe\"" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:/Users/Admin/AppData/Local/\\dllhost.exe\"" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:/Users/Admin/AppData/Local/\\upfc.exe\"" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:/Users/Admin/AppData/Local/\\upfc.exe\"" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:/Users/Admin/AppData/Local/\\dllhost.exe\"" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:/Users/Admin/AppData/Local/\\dllhost.exe\"" E96B9E17DA08C5A64C26DC666402C64F.exe -
Processes:
E96B9E17DA08C5A64C26DC666402C64F.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exeE96B9E17DA08C5A64C26DC666402C64F.exeE96B9E17DA08C5A64C26DC666402C64F.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 18 IoCs
Processes:
dllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exeE96B9E17DA08C5A64C26DC666402C64F.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings E96B9E17DA08C5A64C26DC666402C64F.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings dllhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2336 schtasks.exe 4352 schtasks.exe 3756 schtasks.exe 3436 schtasks.exe 3532 schtasks.exe 1544 schtasks.exe 1264 schtasks.exe 212 schtasks.exe 3772 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
E96B9E17DA08C5A64C26DC666402C64F.exeE96B9E17DA08C5A64C26DC666402C64F.exeE96B9E17DA08C5A64C26DC666402C64F.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exepid Process 1100 E96B9E17DA08C5A64C26DC666402C64F.exe 3500 E96B9E17DA08C5A64C26DC666402C64F.exe 1852 E96B9E17DA08C5A64C26DC666402C64F.exe 2992 dllhost.exe 3212 dllhost.exe 4768 dllhost.exe 464 dllhost.exe 2396 dllhost.exe 4292 dllhost.exe 3684 dllhost.exe 4824 dllhost.exe 2548 dllhost.exe 2880 dllhost.exe 3680 dllhost.exe 3644 dllhost.exe 1996 dllhost.exe 696 dllhost.exe 5012 dllhost.exe 1124 dllhost.exe 4116 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
Processes:
E96B9E17DA08C5A64C26DC666402C64F.exeE96B9E17DA08C5A64C26DC666402C64F.exeE96B9E17DA08C5A64C26DC666402C64F.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedescription pid Process Token: SeDebugPrivilege 1100 E96B9E17DA08C5A64C26DC666402C64F.exe Token: SeDebugPrivilege 3500 E96B9E17DA08C5A64C26DC666402C64F.exe Token: SeDebugPrivilege 1852 E96B9E17DA08C5A64C26DC666402C64F.exe Token: SeDebugPrivilege 2992 dllhost.exe Token: SeDebugPrivilege 3212 dllhost.exe Token: SeDebugPrivilege 4768 dllhost.exe Token: SeDebugPrivilege 464 dllhost.exe Token: SeDebugPrivilege 2396 dllhost.exe Token: SeDebugPrivilege 4292 dllhost.exe Token: SeDebugPrivilege 3684 dllhost.exe Token: SeDebugPrivilege 4824 dllhost.exe Token: SeDebugPrivilege 2548 dllhost.exe Token: SeDebugPrivilege 2880 dllhost.exe Token: SeDebugPrivilege 3680 dllhost.exe Token: SeDebugPrivilege 3644 dllhost.exe Token: SeDebugPrivilege 1996 dllhost.exe Token: SeDebugPrivilege 696 dllhost.exe Token: SeDebugPrivilege 5012 dllhost.exe Token: SeDebugPrivilege 1124 dllhost.exe Token: SeDebugPrivilege 4116 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
E96B9E17DA08C5A64C26DC666402C64F.exeE96B9E17DA08C5A64C26DC666402C64F.execmd.exeE96B9E17DA08C5A64C26DC666402C64F.exedllhost.exeWScript.exedllhost.exeWScript.exedllhost.exeWScript.exedllhost.exeWScript.exedllhost.exeWScript.exedllhost.exeWScript.exedllhost.exeWScript.exedllhost.exeWScript.exedllhost.exeWScript.exedescription pid Process procid_target PID 1100 wrote to memory of 3500 1100 E96B9E17DA08C5A64C26DC666402C64F.exe 87 PID 1100 wrote to memory of 3500 1100 E96B9E17DA08C5A64C26DC666402C64F.exe 87 PID 3500 wrote to memory of 3540 3500 E96B9E17DA08C5A64C26DC666402C64F.exe 91 PID 3500 wrote to memory of 3540 3500 E96B9E17DA08C5A64C26DC666402C64F.exe 91 PID 3540 wrote to memory of 3076 3540 cmd.exe 93 PID 3540 wrote to memory of 3076 3540 cmd.exe 93 PID 3540 wrote to memory of 1852 3540 cmd.exe 97 PID 3540 wrote to memory of 1852 3540 cmd.exe 97 PID 1852 wrote to memory of 2992 1852 E96B9E17DA08C5A64C26DC666402C64F.exe 101 PID 1852 wrote to memory of 2992 1852 E96B9E17DA08C5A64C26DC666402C64F.exe 101 PID 2992 wrote to memory of 3192 2992 dllhost.exe 102 PID 2992 wrote to memory of 3192 2992 dllhost.exe 102 PID 2992 wrote to memory of 3596 2992 dllhost.exe 103 PID 2992 wrote to memory of 3596 2992 dllhost.exe 103 PID 3192 wrote to memory of 3212 3192 WScript.exe 113 PID 3192 wrote to memory of 3212 3192 WScript.exe 113 PID 3212 wrote to memory of 5076 3212 dllhost.exe 114 PID 3212 wrote to memory of 5076 3212 dllhost.exe 114 PID 3212 wrote to memory of 3092 3212 dllhost.exe 115 PID 3212 wrote to memory of 3092 3212 dllhost.exe 115 PID 5076 wrote to memory of 4768 5076 WScript.exe 117 PID 5076 wrote to memory of 4768 5076 WScript.exe 117 PID 4768 wrote to memory of 2372 4768 dllhost.exe 118 PID 4768 wrote to memory of 2372 4768 dllhost.exe 118 PID 4768 wrote to memory of 4696 4768 dllhost.exe 119 PID 4768 wrote to memory of 4696 4768 dllhost.exe 119 PID 2372 wrote to memory of 464 2372 WScript.exe 124 PID 2372 wrote to memory of 464 2372 WScript.exe 124 PID 464 wrote to memory of 5012 464 dllhost.exe 125 PID 464 wrote to memory of 5012 464 dllhost.exe 125 PID 464 wrote to memory of 720 464 dllhost.exe 126 PID 464 wrote to memory of 720 464 dllhost.exe 126 PID 5012 wrote to memory of 2396 5012 WScript.exe 128 PID 5012 wrote to memory of 2396 5012 WScript.exe 128 PID 2396 wrote to memory of 2412 2396 dllhost.exe 129 PID 2396 wrote to memory of 2412 2396 dllhost.exe 129 PID 2396 wrote to memory of 4504 2396 dllhost.exe 130 PID 2396 wrote to memory of 4504 2396 dllhost.exe 130 PID 2412 wrote to memory of 4292 2412 WScript.exe 132 PID 2412 wrote to memory of 4292 2412 WScript.exe 132 PID 4292 wrote to memory of 3644 4292 dllhost.exe 133 PID 4292 wrote to memory of 3644 4292 dllhost.exe 133 PID 4292 wrote to memory of 1588 4292 dllhost.exe 134 PID 4292 wrote to memory of 1588 4292 dllhost.exe 134 PID 3644 wrote to memory of 3684 3644 WScript.exe 136 PID 3644 wrote to memory of 3684 3644 WScript.exe 136 PID 3684 wrote to memory of 3212 3684 dllhost.exe 137 PID 3684 wrote to memory of 3212 3684 dllhost.exe 137 PID 3684 wrote to memory of 3632 3684 dllhost.exe 138 PID 3684 wrote to memory of 3632 3684 dllhost.exe 138 PID 3212 wrote to memory of 4824 3212 WScript.exe 140 PID 3212 wrote to memory of 4824 3212 WScript.exe 140 PID 4824 wrote to memory of 4768 4824 dllhost.exe 141 PID 4824 wrote to memory of 4768 4824 dllhost.exe 141 PID 4824 wrote to memory of 3252 4824 dllhost.exe 142 PID 4824 wrote to memory of 3252 4824 dllhost.exe 142 PID 4768 wrote to memory of 2548 4768 WScript.exe 144 PID 4768 wrote to memory of 2548 4768 WScript.exe 144 PID 2548 wrote to memory of 4092 2548 dllhost.exe 145 PID 2548 wrote to memory of 4092 2548 dllhost.exe 145 PID 2548 wrote to memory of 2188 2548 dllhost.exe 146 PID 2548 wrote to memory of 2188 2548 dllhost.exe 146 PID 4092 wrote to memory of 2880 4092 WScript.exe 148 PID 4092 wrote to memory of 2880 4092 WScript.exe 148 -
System policy modification 1 TTPs 60 IoCs
Processes:
dllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exeE96B9E17DA08C5A64C26DC666402C64F.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exedllhost.exeE96B9E17DA08C5A64C26DC666402C64F.exeE96B9E17DA08C5A64C26DC666402C64F.exedllhost.exedllhost.exedllhost.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" E96B9E17DA08C5A64C26DC666402C64F.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\E96B9E17DA08C5A64C26DC666402C64F.exe"C:\Users\Admin\AppData\Local\Temp\E96B9E17DA08C5A64C26DC666402C64F.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1100 -
C:\Users\Admin\AppData\Local\Temp\E96B9E17DA08C5A64C26DC666402C64F.exe"C:\Users\Admin\AppData\Local\Temp\E96B9E17DA08C5A64C26DC666402C64F.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jqxyI9486y.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:3076
-
-
C:\Users\Admin\AppData\Local\Temp\E96B9E17DA08C5A64C26DC666402C64F.exe"C:\Users\Admin\AppData\Local\Temp\E96B9E17DA08C5A64C26DC666402C64F.exe"4⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1852 -
C:\Users\Admin\AppData\Local\dllhost.exe"C:\Users\Admin\AppData\Local\dllhost.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2992 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\800bb628-18ae-4320-9b2e-15120af81642.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Users\Admin\AppData\Local\dllhost.exeC:\Users\Admin\AppData\Local\dllhost.exe7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3212 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f3f5beb7-be4f-495e-b3ec-8f05f61bfb89.vbs"8⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Users\Admin\AppData\Local\dllhost.exeC:\Users\Admin\AppData\Local\dllhost.exe9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4768 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bd532337-abb7-47fc-ac3b-7bf15a0fe920.vbs"10⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\dllhost.exeC:\Users\Admin\AppData\Local\dllhost.exe11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:464 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5de541e6-15d5-4f70-b6ae-7aaa78d6c000.vbs"12⤵
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Users\Admin\AppData\Local\dllhost.exeC:\Users\Admin\AppData\Local\dllhost.exe13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2396 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\593bfa11-5079-45d4-86d9-506f0837524d.vbs"14⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Users\Admin\AppData\Local\dllhost.exeC:\Users\Admin\AppData\Local\dllhost.exe15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4292 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b5d01f63-d47e-4556-a19c-41ac37faa168.vbs"16⤵
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Users\Admin\AppData\Local\dllhost.exeC:\Users\Admin\AppData\Local\dllhost.exe17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3684 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bfbfdc74-77a2-4fca-b9f0-42991cc8dc49.vbs"18⤵
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Users\Admin\AppData\Local\dllhost.exeC:\Users\Admin\AppData\Local\dllhost.exe19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4824 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\883d5947-390a-4de7-98d4-f35190e79b5c.vbs"20⤵
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Users\Admin\AppData\Local\dllhost.exeC:\Users\Admin\AppData\Local\dllhost.exe21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2548 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\afc0a5a4-dca6-48ee-a0bb-63d6dafd8798.vbs"22⤵
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Users\Admin\AppData\Local\dllhost.exeC:\Users\Admin\AppData\Local\dllhost.exe23⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2880 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\47cbafe0-1c77-4e63-86ee-86d76b2525fa.vbs"24⤵PID:1076
-
C:\Users\Admin\AppData\Local\dllhost.exeC:\Users\Admin\AppData\Local\dllhost.exe25⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3680 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0100fab0-1065-4394-948e-c4c417db20ae.vbs"26⤵PID:2324
-
C:\Users\Admin\AppData\Local\dllhost.exeC:\Users\Admin\AppData\Local\dllhost.exe27⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3644 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a4b9b5cc-b35b-4635-b199-1448993f2213.vbs"28⤵PID:4372
-
C:\Users\Admin\AppData\Local\dllhost.exeC:\Users\Admin\AppData\Local\dllhost.exe29⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1996 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\51730467-7b41-40a8-9723-bd7e899e47b9.vbs"30⤵PID:2012
-
C:\Users\Admin\AppData\Local\dllhost.exeC:\Users\Admin\AppData\Local\dllhost.exe31⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:696 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6b2df84d-2101-4baa-a9ed-08c7f25c0e49.vbs"32⤵PID:1676
-
C:\Users\Admin\AppData\Local\dllhost.exeC:\Users\Admin\AppData\Local\dllhost.exe33⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5012 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\677396ad-9b0a-478b-a630-850542c14200.vbs"34⤵PID:2232
-
C:\Users\Admin\AppData\Local\dllhost.exeC:\Users\Admin\AppData\Local\dllhost.exe35⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1124 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e7718537-4eb9-4c35-8624-4fd888f17529.vbs"36⤵PID:4124
-
C:\Users\Admin\AppData\Local\dllhost.exeC:\Users\Admin\AppData\Local\dllhost.exe37⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4116 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1557aa14-fd0f-4848-a670-d58044122f40.vbs"38⤵PID:3500
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e91027d1-7443-4b05-a0c0-47c130bf1ee6.vbs"38⤵PID:3216
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8133b2cc-dc96-47b2-ae94-00e66b1d2af8.vbs"36⤵PID:2400
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5f35c771-dc4f-43f5-b5b1-9faad877d39f.vbs"34⤵PID:4980
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ca928d47-7728-45ba-bd38-a220f779ca85.vbs"32⤵PID:2136
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3e49ee1a-0e9f-4318-b573-f2c3ea29a783.vbs"30⤵PID:2568
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bf0d059b-1c4e-49b3-91fd-71d0e211f772.vbs"28⤵PID:640
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\30706cc3-32a9-4f0b-ab84-93e39b81a1be.vbs"26⤵PID:4060
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\da9121ba-2b85-440d-b901-60f0a93654b5.vbs"24⤵PID:2316
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7ad5c456-9357-405d-b1eb-e3a115a3b2af.vbs"22⤵PID:2188
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cad14b59-c840-49bc-8a32-14403cd0325b.vbs"20⤵PID:3252
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a8e5c31c-041e-4707-bd5e-eff20d75d5a0.vbs"18⤵PID:3632
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5b633e10-fc42-4d5d-bba6-f506c76f94ac.vbs"16⤵PID:1588
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\be6544c5-17b7-4d87-89ab-4b27bedf011f.vbs"14⤵PID:4504
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e88a76af-808a-4612-840e-0b2a4a9f198d.vbs"12⤵PID:720
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7ce43fd3-625f-40b3-8e93-45c9b1189e86.vbs"10⤵PID:4696
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3c294dd9-abc6-4b6f-bdc7-929d3a8a7565.vbs"8⤵PID:3092
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\04af0e32-dadb-40f1-985a-9b08fe9551f3.vbs"6⤵PID:3596
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:/Users/Admin/AppData/Local/\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:/Users/Admin/AppData/Local/\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:/Users/Admin/AppData/Local/\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:/Users/Admin/AppData/Local/\upfc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:/Users/Admin/AppData/Local/\upfc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:/Users/Admin/AppData/Local/\upfc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:/Users/Admin/AppData/Local/\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:/Users/Admin/AppData/Local/\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:/Users/Admin/AppData/Local/\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
408B
MD5e35e12854797eb2a8468d5266b8d2fc3
SHA133ec8b63c7cc692b6efa4291634ab90eaf2908b3
SHA256f6a6ac4bd6d58834967033a2d3fb4e8aeed6f9d1454913ef45023aad9e7e74a5
SHA512f7823bf941c1d2efa109fe2feb769aff9c296e723ac382f73081a1d275ffd6c0ca4e62884d1b4bd1c675510bfe5055efd1d576ba45d9076805fa432eca6cf4f9
-
Filesize
1KB
MD57800fca2323a4130444c572374a030f4
SHA140c9b8e0e5e7d72a5293f4010f2ccf21e637b4aa
SHA25629f5645ac14353ac460858f52c856548f3aeb144b09eef672a6b4849bafe742e
SHA512c8a7ad930b8c07007c7a67d8c32a2a4a401dcc34ab966e0e80901655fcbe1f5c95b72a195e6381b1de56c2c987eeab093d8e89891bec9e9684785c5d824b3554
-
Filesize
1KB
MD53ad9a5252966a3ab5b1b3222424717be
SHA15397522c86c74ddbfb2585b9613c794f4b4c3410
SHA25627525f5fc7871c6828ab5173315e95b5c7e918d2ee532781c562c378584b5249
SHA512b1a745f7a0f33b777ffc34f74f42752144d9f2d06b8bc613e703570494762b3af87e153212c3274b18af14f17b8619e2f350b7c3cc11228f7d4208d4251e90e6
-
Filesize
716B
MD513fceff01072ab5638a7889aacccb2ef
SHA14e64a788c11545b37b76c0ca522f84d2930ef544
SHA256f52fdfe2267c284000d23b5b51372343df996fbdb4624965c2654f8ab3d4ef03
SHA512ee2de28240549fa99decb94a083adfbbe6c0119220f557f4e4a3189978cb81c1e3e547b9641cf5f935406ee828e1c707f9ce8a17e38fda488b535fe774b5bbef
-
Filesize
492B
MD5e30b211d4db67397c34535e108d4c1ec
SHA1cdee3b887b085a5567fd430909cd95be3118a744
SHA2569f552476fe37ebe1038391e07aef92b7327c4ea10de4d78130df693fdc6c2bcc
SHA512080b25025d288180e52b2342582d9e6b2af75e6e4c918984899d05f39239b88986c5fbf11dd2f97e4a80eddf5dbd6ca0f0fd9ae3c249af3ff5c05564460d26de
-
Filesize
716B
MD59cb3ace4fe27024255e655c737bebf73
SHA1eeb2b4860414733138dbf9cf4c41c49ea0048c59
SHA256a3c070f03cd707c3efde01f7e2af34af5817a41caabe731036a6c3a5aec7c80f
SHA512ce40de6cb29caab5b42d2337ebeae68ecc7e847e8616df61ab09839e0db86e6d4de0b2e2415a98c14550437ab5c6401c901e69364bd93c90218af3e4ff5bc808
-
Filesize
716B
MD57491418b2fed50ebb9e09a3b4f7cd35c
SHA13ad88c81baa3ac4b0a90ae6614f7eef13b897fdb
SHA2561efad5470dad6e70420a747f2dcf015167aa465131bbb650d06dcf8741d0a4b3
SHA512ec9128a077c9f54586d389a0c19671a2fff056da9b4132a9058f09f579312d287cbfab2f45485b61ac82dda96acc90b36a8fce15ed75dacf5797f492010e014b
-
Filesize
716B
MD5c01ad7b7b63ad93e658ebc174d3f9c84
SHA1d9af74833f8992553fd59bba14c7a54f7e952e45
SHA2568bc0a403a41c4371ef88212bbdf262fff350a3298409bd592402a222c61ae93a
SHA512aedd726298b9df00f5631947ace5bbaa4e74f601153db3739b76365ec1e9ece7d41643a2429749aaff1eabc1f64fbecc1698bfec0f50dbe6b871f203b3cc7cce
-
Filesize
715B
MD555cc95f0de7f292fe17582ac4eed6193
SHA1b88dcf68eb800c776a7649cb8fca2cb6445bb4a2
SHA25625c657a809e3c064f64dc2c178752783cd23803d2a9bb5c151156418a2bf8739
SHA5127a149763cd7dedf29375ed664a2b6ec90d4bfd6b83a1ca856ad45e87d15f15a6785ba72dd9bd599a4e266aa2b75fe0c540df6f8fa07859c2f2ed374cb32618c8
-
Filesize
715B
MD5ab864558e0c2de33d0c56ea409b5cf98
SHA1875e6efb6661b448ba65a6beb962592d614a1520
SHA256038c448f98171728c6700911224719cf0794bd607647cd50ad04404e73d2c9f8
SHA512a9fbb4ce21ee3c14350ad2914ca571bcc1118d66a8d94fd332b46eb704af8dc5487ab10607ed0ba1e33d9c10fc380dd69f64e25e0ca03f87443e2986f4816665
-
Filesize
716B
MD54cd18a678e714b9bc32b33fb301566e0
SHA16d49baed463cb5063c65f7a550685868811c0ef7
SHA25650c727d4ed6787bfe21e6fa2a04f41eaa17cb2ad50400efa70973740870e40f1
SHA512683481969177a15e0fa13a23b168d84e3e26417a56103854597f3cfb07f3a5dd7029497514b7cf980effdfcf82ce7e2fd2c6c353b769ffb1cd477c7244eb0df8
-
Filesize
716B
MD58e2d863e9443bcba70a0f317f907ddea
SHA1e06a6fe57ae79a08e303222fa1f73314037acfc0
SHA2566d46927d69c113ad6d9d5fd5d31be582fc0ae5d1bc6722d659efda760e31e704
SHA512dc3868961a0799aa70c1a85c9ef7651b829f6a0a0ab6336f522a3b9904824563ca74fcfba286afb23d8d9fbc3de05c7813cfdcd6719c3b3e1aa37aa4de09d52c
-
Filesize
716B
MD5f5b9bf03a880e64eba7c322edd5126b6
SHA17f449c67317032c5ae19af039e86c21159a364aa
SHA2568c72ba6c875ab07f15cb449aca0f66e1324e75b5f00379d7e4b0ef93669e7f5b
SHA512b0279714671c6fdab530a4406eb2def21a5109582e9763cf55e93143f4d7ff2249e17455e29e7d696fc7859677e64cad4f9bf6e5761d762259dbc451cc4b96f6
-
Filesize
716B
MD53e4421d0683563e0f9255ac2e2de2b01
SHA17b40474756b31856dd831cc456293c14429777cd
SHA256b3c70f485bf7e4c5e929fe5dc3a876958674272861a77e34531d339680e12a48
SHA51278de753a291ee8481777bf0d23302650b2ee051f090bfc3200a2cb2947047173a5c629057fbaf56b6a1386c44db30ebf65edc341ca33be594b0f0c206006292e
-
Filesize
716B
MD5e3dd18007b89e3f7e0ddbc922d1418c4
SHA14da378d76c1b40aaa0053bff7c17aee7d6e36c05
SHA2567615a6348d4af12642674f2a2b4fd1ab035a8412c5ba0b525f673364b822d342
SHA512c8ed48aab67ecce66b987f5452ebc5eaa3238270297ba49adc11b5b4c75b9157713a0d113b4d19da95e8c174cb70c6a9e22f2f62ac05a4c0cb4de8f5f5561e1b
-
Filesize
716B
MD58e5421ef7bc5247ee312e55717d4546a
SHA166b0260f1e9cae9ecb7d56eccf3f3147535749bd
SHA2566b26b0525d4368566bd2a817dffbc9ae4f2445a0432a2a9afddfac2fd587972f
SHA512b01282f670a6c169e8f12d62d3fa09eb397680eb8a8af600b03dc018b08f6376c354a0157c78ea09d1a29b3bdf20c800951a0caa48aca1d244abd24394a4e591
-
Filesize
716B
MD56e58bc6b28c4630dffcb833d1ea5d194
SHA1f076d75aa50a3ef0502ccf45fd873741ba5daf95
SHA256499819caa4422bc613afee5d7f3e1b212380f81d65cc043cf34c4a04f0013ab7
SHA512a2974e5b2ba0648e826b651ac35a0608277b632255c6c43ad20ddf033b7317fc94413ecdafbabe867cc54371f659da6462574a305d36eaf06bf18fa765a5c4bb
-
Filesize
716B
MD5ccc02f33dc16f4d5fc469ada1d1a016a
SHA11324d808f648a11e7c47885e82ba84baac38075d
SHA25655c47f140f8f09212b6c07c1258f40e4900fb0aeae04f3b1727d312fa9f33fa2
SHA51253cc2f846aa893aff4214dd932a977117d9f32e935e65bedb80ba1db3f96145b1db973fa84c90e698f7bfe2f4b59b13564db8c0c77688fe5617a0cfa353c2760
-
Filesize
235B
MD5032cd9fe881a96af80dc3fd497367a6c
SHA13663a7f3b542ea4ecb4e136a26ea6c3e1110fcb7
SHA2567f0690ca84f55195ef8eb847bf815d7bea8a9b4a64f3b788dc361b4b264efd5b
SHA5124288575ba91208f7434afca2bd5941486cb4e01a23f0f0809cabf8a416cdd2f55acb21ccd23c5be6a66dbf3aa9af7090c68ae7e21f1b4c7bb53056e29a191af4
-
Filesize
252B
MD551fca459bd28d65fd803e546bcf70859
SHA179daf236419816af3334e664867137aad03beb25
SHA25600165eb5ce16f74ae3192ba9f963d4ea778c1e9fc9ba8c2c1b90f7528a4dc70b
SHA5128bf89d602668dd5a41fa9fc399e5cb2615d7eef742c9f05ea49905aece7a75b1fc1f2efcc00660eceeb5fc39cb54fbf3a28ecb7576d6c76fefb156e44aa12b24
-
Filesize
256B
MD52711679c0bcadacc759d8363aad046da
SHA1f9d6a0e59acce3362fa00b22d363dcfe4bcc1ead
SHA256ad667a681914a44c7b3c372f6a23a5974331ed5919bfd9dc0cc3aa53676e1f17
SHA512663edc72bf6cd6db0256338eaa7ca840ce59d8e040f3bf4833b9fce5805d2496712f50cfb760e642cb802d891652fa214b619c17100f8ed0c5c8e11bc6251985
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
1.2MB
MD5e96b9e17da08c5a64c26dc666402c64f
SHA1cceec5c7f6f4bbf08c63153a0dea8b5834ed38ee
SHA2568e7147a2aaffb6632052f190dad38b7d945ae42f1c4e21307f6d9079afb76372
SHA512dd71101f1b6b0dcd545bec2e448c6368a8653b599a5b0de3287ac50126b0c380a325e92fa201bdd869d97cf18e63d0795879923e9364abb92adfc57af02d5040