Analysis
-
max time kernel
92s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 13:44
Behavioral task
behavioral1
Sample
ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe
Resource
win10v2004-20241007-en
General
-
Target
ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe
-
Size
827KB
-
MD5
024abbb7e999cf09b8aee01979296d38
-
SHA1
f883c399426d39fa169078cd92ea3bf360bd0e6b
-
SHA256
ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12
-
SHA512
fd6cadc5814b1cd9617600f645ed304445960eb810ffd7c3e919c22bf7f80e1411354ef9a0a5183ef35aaf8e18b6e2c08a0a02e26428b78f12723b4e22a5b389
-
SSDEEP
12288:Qr5J4kXbiCU0qbEPGGoWfbDNz4ZH1z3gROZ84k4zizkx:3kXbiDEPGGoWbDNDEZ8342zO
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\WindowsPowerShell\\lsass.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\WindowsPowerShell\\lsass.exe\", \"C:\\Windows\\es-ES\\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe\", \"C:\\Users\\Public\\Music\\explorer.exe\", \"C:\\Program Files (x86)\\Windows Mail\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\WindowsPowerShell\\lsass.exe\", \"C:\\Windows\\es-ES\\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe\", \"C:\\Users\\Public\\Music\\explorer.exe\", \"C:\\Program Files (x86)\\Windows Mail\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\fontdrvhost.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\WindowsPowerShell\\lsass.exe\", \"C:\\Windows\\es-ES\\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe\", \"C:\\Users\\Public\\Music\\explorer.exe\", \"C:\\Program Files (x86)\\Windows Mail\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\fontdrvhost.exe\", \"C:\\Users\\All Users\\SearchApp.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\WindowsPowerShell\\lsass.exe\", \"C:\\Windows\\es-ES\\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\WindowsPowerShell\\lsass.exe\", \"C:\\Windows\\es-ES\\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe\", \"C:\\Users\\Public\\Music\\explorer.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\WindowsPowerShell\\lsass.exe\", \"C:\\Windows\\es-ES\\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe\", \"C:\\Users\\Public\\Music\\explorer.exe\", \"C:\\Program Files (x86)\\Windows Mail\\fontdrvhost.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\WindowsPowerShell\\lsass.exe\", \"C:\\Windows\\es-ES\\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe\", \"C:\\Users\\Public\\Music\\explorer.exe\", \"C:\\Program Files (x86)\\Windows Mail\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\StartMenuExperienceHost.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\WindowsPowerShell\\lsass.exe\", \"C:\\Windows\\es-ES\\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe\", \"C:\\Users\\Public\\Music\\explorer.exe\", \"C:\\Program Files (x86)\\Windows Mail\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\fontdrvhost.exe\", \"C:\\Users\\All Users\\SearchApp.exe\", \"C:\\Recovery\\WindowsRE\\System.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe -
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4436 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3496 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4408 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3356 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4248 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3588 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4068 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4192 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3844 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4860 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3660 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3900 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3272 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1156 212 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 796 212 schtasks.exe 85 -
resource yara_rule behavioral2/memory/4864-1-0x0000000000980000-0x0000000000A56000-memory.dmp dcrat behavioral2/files/0x0007000000023ca6-11.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe -
Executes dropped EXE 1 IoCs
pid Process 1708 explorer.exe -
Adds Run key to start application 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Users\\All Users\\SearchApp.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Users\\All Users\\SearchApp.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files (x86)\\WindowsPowerShell\\lsass.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12 = "\"C:\\Windows\\es-ES\\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files (x86)\\Windows Mail\\fontdrvhost.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Recovery\\WindowsRE\\sihost.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files (x86)\\WindowsPowerShell\\lsass.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Users\\Public\\Music\\explorer.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Users\\Public\\Music\\explorer.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Program Files (x86)\\Windows NT\\Accessories\\StartMenuExperienceHost.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12 = "\"C:\\Windows\\es-ES\\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files (x86)\\Windows Mail\\fontdrvhost.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Recovery\\WindowsRE\\System.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Recovery\\WindowsRE\\System.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Program Files (x86)\\Windows NT\\Accessories\\StartMenuExperienceHost.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Recovery\\WindowsRE\\sihost.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\fontdrvhost.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files\\Common Files\\microsoft shared\\VSTO\\fontdrvhost.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe -
Drops file in Program Files directory 9 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\WindowsPowerShell\lsass.exe ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Program Files (x86)\Windows Mail\5b884080fd4f94 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Program Files (x86)\Windows NT\Accessories\StartMenuExperienceHost.exe ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Program Files (x86)\Windows NT\Accessories\55b276f4edf653 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\fontdrvhost.exe ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\5b884080fd4f94 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Program Files (x86)\WindowsPowerShell\lsass.exe ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Program Files (x86)\Windows Mail\fontdrvhost.exe ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Program Files (x86)\WindowsPowerShell\6203df4a6bafc7 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\es-ES\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Windows\es-ES\d3336390654804 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1532 schtasks.exe 1156 schtasks.exe 3588 schtasks.exe 1860 schtasks.exe 4860 schtasks.exe 796 schtasks.exe 3496 schtasks.exe 3844 schtasks.exe 2532 schtasks.exe 3660 schtasks.exe 4436 schtasks.exe 5064 schtasks.exe 4408 schtasks.exe 4192 schtasks.exe 2904 schtasks.exe 2696 schtasks.exe 3272 schtasks.exe 2776 schtasks.exe 4884 schtasks.exe 4068 schtasks.exe 4248 schtasks.exe 1948 schtasks.exe 2856 schtasks.exe 3900 schtasks.exe 1632 schtasks.exe 2704 schtasks.exe 3356 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4864 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 4864 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 4864 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 4864 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 4864 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 4864 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 4864 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 4864 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 4864 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 4864 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 4864 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 4864 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 4864 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 4864 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 4864 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 1708 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4864 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Token: SeDebugPrivilege 1708 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4864 wrote to memory of 4372 4864 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 113 PID 4864 wrote to memory of 4372 4864 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 113 PID 4372 wrote to memory of 3428 4372 cmd.exe 115 PID 4372 wrote to memory of 3428 4372 cmd.exe 115 PID 4372 wrote to memory of 1708 4372 cmd.exe 117 PID 4372 wrote to memory of 1708 4372 cmd.exe 117 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe"C:\Users\Admin\AppData\Local\Temp\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nP0UJaaaqy.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3428
-
-
C:\Users\Public\Music\explorer.exe"C:\Users\Public\Music\explorer.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\WindowsPowerShell\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\WindowsPowerShell\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12a" /sc MINUTE /mo 10 /tr "'C:\Windows\es-ES\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12" /sc ONLOGON /tr "'C:\Windows\es-ES\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12a" /sc MINUTE /mo 8 /tr "'C:\Windows\es-ES\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Music\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Public\Music\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Music\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows NT\Accessories\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\Accessories\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Program Files\Common Files\microsoft shared\VSTO\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Common Files\microsoft shared\VSTO\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files\Common Files\microsoft shared\VSTO\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\All Users\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:796
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
827KB
MD5024abbb7e999cf09b8aee01979296d38
SHA1f883c399426d39fa169078cd92ea3bf360bd0e6b
SHA256ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12
SHA512fd6cadc5814b1cd9617600f645ed304445960eb810ffd7c3e919c22bf7f80e1411354ef9a0a5183ef35aaf8e18b6e2c08a0a02e26428b78f12723b4e22a5b389
-
Filesize
199B
MD58369125936402536ac574908eef4f082
SHA12ca98c957771389b58ba20b5fd1ce12ef9375e21
SHA2568a8e3a164ded61112cc17ae7c894f5c4f66923f0a70c2198bc482ff94cb58d7a
SHA51295d49424371f2817f3e1ad20b18b5d0c9fcaa472f91f17a6f386da4d8d58774086a3ffd74867dced2cbfa1e3eb1b8c2fe46389bd0ba3940bfbac8529161ed824