Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 03:47
Static task
static1
Behavioral task
behavioral1
Sample
f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe
Resource
win10v2004-20241007-en
General
-
Target
f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe
-
Size
1.8MB
-
MD5
68ef473852d3aefd8e5e4f2e00b3dfaa
-
SHA1
3ba2594ec459d1c9152558ebdd9611427347a73e
-
SHA256
f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec
-
SHA512
8602717380a4ad4ca7cbcdbb2373e63ff8578d58e6324d43530b134c6d7005469ff89c45bad773da978d4263a56c51efd331b09790f5708a563f26a513cad3ff
-
SSDEEP
49152:x4LJMXaJ0ypWp8GkSVPa7aQ8b0U51h3r:x4LJWeK3kE9QY53r
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\ShellComponents\\dllhost.exe\"" f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\ShellComponents\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\lsass.exe\"" f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\ShellComponents\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\lsass.exe\", \"C:\\Program Files\\MSBuild\\Microsoft\\System.exe\"" f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\ShellComponents\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\lsass.exe\", \"C:\\Program Files\\MSBuild\\Microsoft\\System.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\RuntimeBroker.exe\"" f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\ShellComponents\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\lsass.exe\", \"C:\\Program Files\\MSBuild\\Microsoft\\System.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\unsecapp.exe\"" f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\ShellComponents\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\lsass.exe\", \"C:\\Program Files\\MSBuild\\Microsoft\\System.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\unsecapp.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe\"" f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 2888 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4760 2888 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 2888 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 2888 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4464 2888 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 404 2888 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5088 2888 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 560 2888 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 2888 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 2888 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 240 2888 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2888 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3572 2888 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2888 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 2888 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4784 2888 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3204 2888 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 352 2888 schtasks.exe 82 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 820 powershell.exe 1580 powershell.exe 3020 powershell.exe 3076 powershell.exe 4584 powershell.exe 1080 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe -
Executes dropped EXE 1 IoCs
pid Process 1132 dllhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Google\\Chrome\\Application\\RuntimeBroker.exe\"" f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe\"" f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe\"" f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\ShellComponents\\dllhost.exe\"" f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files\\MSBuild\\Microsoft\\System.exe\"" f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Google\\Chrome\\Application\\RuntimeBroker.exe\"" f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files\\MSBuild\\Microsoft\\System.exe\"" f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Recovery\\WindowsRE\\unsecapp.exe\"" f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Recovery\\WindowsRE\\unsecapp.exe\"" f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\ShellComponents\\dllhost.exe\"" f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Recovery\\WindowsRE\\lsass.exe\"" f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Recovery\\WindowsRE\\lsass.exe\"" f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSCC117D828A69E49EBA6598BBC4486A6DB.TMP csc.exe File created \??\c:\Windows\System32\ljh0xx.exe csc.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\Application\RuntimeBroker.exe f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe File created C:\Program Files\Google\Chrome\Application\9e8d7a4ca61bd9 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe File created C:\Program Files\MSBuild\Microsoft\System.exe f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe File created C:\Program Files\MSBuild\Microsoft\27d1bcfc3c54e0 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe File created C:\Program Files\ModifiableWindowsApps\OfficeClickToRun.exe f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\ImmersiveControlPanel\uk-UA\lsass.exe f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe File created C:\Windows\ShellComponents\dllhost.exe f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe File created C:\Windows\ShellComponents\5940a34987c991 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4464 schtasks.exe 4784 schtasks.exe 2160 schtasks.exe 2404 schtasks.exe 3572 schtasks.exe 3024 schtasks.exe 5064 schtasks.exe 240 schtasks.exe 2656 schtasks.exe 352 schtasks.exe 4760 schtasks.exe 404 schtasks.exe 5088 schtasks.exe 560 schtasks.exe 4948 schtasks.exe 2612 schtasks.exe 3204 schtasks.exe 2960 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 3076 powershell.exe 4584 powershell.exe 3020 powershell.exe 1580 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe Token: SeDebugPrivilege 4584 powershell.exe Token: SeDebugPrivilege 1580 powershell.exe Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 3076 powershell.exe Token: SeDebugPrivilege 820 powershell.exe Token: SeDebugPrivilege 1080 powershell.exe Token: SeDebugPrivilege 1132 dllhost.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1764 wrote to memory of 4288 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 86 PID 1764 wrote to memory of 4288 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 86 PID 4288 wrote to memory of 1744 4288 csc.exe 88 PID 4288 wrote to memory of 1744 4288 csc.exe 88 PID 1764 wrote to memory of 1080 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 104 PID 1764 wrote to memory of 1080 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 104 PID 1764 wrote to memory of 4584 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 105 PID 1764 wrote to memory of 4584 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 105 PID 1764 wrote to memory of 3076 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 106 PID 1764 wrote to memory of 3076 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 106 PID 1764 wrote to memory of 3020 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 107 PID 1764 wrote to memory of 3020 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 107 PID 1764 wrote to memory of 1580 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 110 PID 1764 wrote to memory of 1580 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 110 PID 1764 wrote to memory of 820 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 111 PID 1764 wrote to memory of 820 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 111 PID 1764 wrote to memory of 3684 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 115 PID 1764 wrote to memory of 3684 1764 f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe 115 PID 3684 wrote to memory of 4668 3684 cmd.exe 118 PID 3684 wrote to memory of 4668 3684 cmd.exe 118 PID 3684 wrote to memory of 1348 3684 cmd.exe 119 PID 3684 wrote to memory of 1348 3684 cmd.exe 119 PID 3684 wrote to memory of 1132 3684 cmd.exe 120 PID 3684 wrote to memory of 1132 3684 cmd.exe 120 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe"C:\Users\Admin\AppData\Local\Temp\f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fomgofqs\fomgofqs.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC97A.tmp" "c:\Windows\System32\CSCC117D828A69E49EBA6598BBC4486A6DB.TMP"3⤵PID:1744
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ShellComponents\dllhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\lsass.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\System.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\RuntimeBroker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\unsecapp.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\A8AGwVcEiI.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4668
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1348
-
-
C:\Windows\ShellComponents\dllhost.exe"C:\Windows\ShellComponents\dllhost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\ShellComponents\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\ShellComponents\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Windows\ShellComponents\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files\MSBuild\Microsoft\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\Microsoft\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Google\Chrome\Application\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files\Google\Chrome\Application\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ecf" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\AppData\Local\Temp\f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ecf" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Local\Temp\f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:352
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
400B
MD532b340817e5a83e0e9ea9b7a0d8bf067
SHA16f96a5caf2677ffd5ff85e63dcdd84cd3f116246
SHA256a8014f78b08a055eff12ff2b7fc47ac035ef1ecc18e57a633e63c9ea143b9694
SHA512d3e49c66e6e21d656043aef1e6efd74b1b84ade5643ef4b0050c31d59f08c508169c12db7a40833e1483b9cdbf728b97d255b98232c462649955d73b8dbe5432
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
214B
MD5f4b77fa288f6d25b6cee5a771e3ce9ea
SHA126804c9c2fcc383d8eb92b36f7e1476a71474fe1
SHA256b943ab0f0a3a2bf3486d53549401a224481b7a27aae2804e13bf6990f8212e33
SHA512679e5a9ee6329a8a6d52cf378385f06cebf1c8452398e6eff650c51b34bd506dfaccd1a364f03fe7da4fcd5fc1375d85da2630da66020657c173c1aece8dfcdc
-
Filesize
1KB
MD53bc37aa9f18a7cba1fd7f3ad628f1516
SHA1dd5ae2143a630dd0cb8a7c8d7c300c055848f2be
SHA256fe0e73fd4498ffa1eeabda1476bd755839f2d74e65e44c6f2f8408ada158d5bc
SHA5124180b7b99341cc61595aacf2b567c7dff084320ed982d535ed8c3a66e90778644f56300682456ab77d24e550ff4016a5d040fa72954bdd74268941d24ad80517
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.8MB
MD568ef473852d3aefd8e5e4f2e00b3dfaa
SHA13ba2594ec459d1c9152558ebdd9611427347a73e
SHA256f28d2482802e94cd02376a7153b318ef4facc86cfc804ae117419c520520f8ec
SHA5128602717380a4ad4ca7cbcdbb2373e63ff8578d58e6324d43530b134c6d7005469ff89c45bad773da978d4263a56c51efd331b09790f5708a563f26a513cad3ff
-
Filesize
370B
MD5bf3d4acdb7a846949e2dcc5b5c292316
SHA12873daa4522016d59a3dd53a806f965ab15dda35
SHA256588ace53299f0f7d2039f88156384580dc58d746d07e1d37ab546d0d6a5f0a4b
SHA512132af2822e260ed23d99a4b2b4e6169a1ac38a1bea8169ae5a1c2869b227c15a1d6fccdcb37a60fc0123aeed0bc8f71f62361060da4a13062c807f67ad4e8376
-
Filesize
235B
MD5021dff1db0c7d193c3c1d12423099f99
SHA109b95b60c903bb3e885f77b2b3b9779881136f22
SHA25633b974ad03a938ee911edc55d7e58ddc3939a64d8877ef862a569590d30ccb87
SHA51297fa5e74d602ebb34dd4c192a4ba44617708ed60e4735dd822c47a0ec8f3b8b76ee90fd93255172e3091900609c2bac260fb874fa41c5f3087890466513541c8
-
Filesize
1KB
MD52fd2b90e7053b01e6af25701a467eb1f
SHA168801a13cebba82c24f67a9d7c886fcefcf01a51
SHA25612b900db56a20f01f0f1d65f46933971415d5b5675e59e8b02b3dae12aaa1527
SHA512081d3a621e3664709867f3fdd82808364978f896fb007c0c8e6c8dfe25f2f2b8d37c9e0b2e4fb51c90bc6f691507b569e5d841ef3ca3bd38bd6adda2d30f32af