Analysis
-
max time kernel
103s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 01:25
Static task
static1
Behavioral task
behavioral1
Sample
cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe
Resource
win10v2004-20241007-en
General
-
Target
cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe
-
Size
1.5MB
-
MD5
6689bd9a5c795eedc631e5fbb850b7ff
-
SHA1
b63d8e25d4eb9abea3ed0f7867f70db2ab18cba2
-
SHA256
cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b
-
SHA512
ff51ccd8918344bb0439a4d9e39394383bff2196496d778db9a3d2862479e55f1bf59c7d467ff055c721231cb592c3c7ded63c5af28a3f9552dc6421dd1151bf
-
SSDEEP
24576:K17t7ROjwJqMAVS2hEijP79eAPkavlCCyYcBoZ11q8UuZPt5PsuWg:KBt7R0wJ4L5Uw5lCCyG31oIPmg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\sppsvc.exe\", \"C:\\Users\\Admin\\csrss.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\sppsvc.exe\", \"C:\\Users\\Admin\\csrss.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Recovery\\WindowsRE\\wininit.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\sppsvc.exe\", \"C:\\Users\\Admin\\csrss.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Recovery\\WindowsRE\\wininit.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\sppsvc.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\sppsvc.exe\", \"C:\\Users\\Admin\\csrss.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\sppsvc.exe\", \"C:\\Users\\Admin\\csrss.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\RuntimeBroker.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5036 1756 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3868 1756 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 464 1756 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 1756 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4552 1756 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4032 1756 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2504 1756 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1344 1756 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 1756 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 1756 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 852 1756 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1084 1756 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 1756 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 1756 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 1756 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 1756 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 1756 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 664 1756 schtasks.exe 83 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1420 powershell.exe 5008 powershell.exe 3984 powershell.exe 1540 powershell.exe 4404 powershell.exe 3900 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe -
Executes dropped EXE 1 IoCs
pid Process 2280 RuntimeBroker.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Recovery\\WindowsRE\\wininit.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Recovery\\WindowsRE\\sppsvc.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Recovery\\WindowsRE\\sppsvc.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Admin\\csrss.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\RuntimeBroker.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\RuntimeBroker.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Recovery\\WindowsRE\\smss.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Recovery\\WindowsRE\\smss.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Admin\\csrss.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Recovery\\WindowsRE\\wininit.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe\"" cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC7B9D832DC4C34889A9B6A82A20A839BD.TMP csc.exe File created \??\c:\Windows\System32\hnaorh.exe csc.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\9e8d7a4ca61bd9 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1344 schtasks.exe 3060 schtasks.exe 4032 schtasks.exe 1732 schtasks.exe 1084 schtasks.exe 664 schtasks.exe 3868 schtasks.exe 2504 schtasks.exe 1556 schtasks.exe 5036 schtasks.exe 2884 schtasks.exe 2068 schtasks.exe 852 schtasks.exe 1804 schtasks.exe 2648 schtasks.exe 1532 schtasks.exe 464 schtasks.exe 4552 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe Token: SeDebugPrivilege 4404 powershell.exe Token: SeDebugPrivilege 3984 powershell.exe Token: SeDebugPrivilege 1420 powershell.exe Token: SeDebugPrivilege 5008 powershell.exe Token: SeDebugPrivilege 1540 powershell.exe Token: SeDebugPrivilege 3900 powershell.exe Token: SeDebugPrivilege 2280 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4836 wrote to memory of 4088 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 87 PID 4836 wrote to memory of 4088 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 87 PID 4088 wrote to memory of 4248 4088 csc.exe 89 PID 4088 wrote to memory of 4248 4088 csc.exe 89 PID 4836 wrote to memory of 3900 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 105 PID 4836 wrote to memory of 3900 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 105 PID 4836 wrote to memory of 4404 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 106 PID 4836 wrote to memory of 4404 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 106 PID 4836 wrote to memory of 1540 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 107 PID 4836 wrote to memory of 1540 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 107 PID 4836 wrote to memory of 3984 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 108 PID 4836 wrote to memory of 3984 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 108 PID 4836 wrote to memory of 5008 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 109 PID 4836 wrote to memory of 5008 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 109 PID 4836 wrote to memory of 1420 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 110 PID 4836 wrote to memory of 1420 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 110 PID 4836 wrote to memory of 3968 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 116 PID 4836 wrote to memory of 3968 4836 cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe 116 PID 3968 wrote to memory of 1716 3968 cmd.exe 119 PID 3968 wrote to memory of 1716 3968 cmd.exe 119 PID 3968 wrote to memory of 2728 3968 cmd.exe 120 PID 3968 wrote to memory of 2728 3968 cmd.exe 120 PID 3968 wrote to memory of 2280 3968 cmd.exe 122 PID 3968 wrote to memory of 2280 3968 cmd.exe 122 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe"C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\t2d5fxmn\t2d5fxmn.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD2C1.tmp" "c:\Windows\System32\CSC7B9D832DC4C34889A9B6A82A20A839BD.TMP"3⤵PID:4248
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sppsvc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\wininit.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IqmpAwtKnn.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1716
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2728
-
-
C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe"C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810bc" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810bc" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\AppData\Local\Temp\cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD56689bd9a5c795eedc631e5fbb850b7ff
SHA1b63d8e25d4eb9abea3ed0f7867f70db2ab18cba2
SHA256cb4626ad921c63113e18c3aefb109f70c8e334089871133ea675d62d836d810b
SHA512ff51ccd8918344bb0439a4d9e39394383bff2196496d778db9a3d2862479e55f1bf59c7d467ff055c721231cb592c3c7ded63c5af28a3f9552dc6421dd1151bf
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
245B
MD5a2dad7ae74dd3049d89f1d7811784e8a
SHA1e03cd63084dfacc22c7cc2852d7eced564ef5371
SHA256f4555bd45e52bbd04d87ee9e877d169053b6af75cfa0b2544c50902da45de4cf
SHA512960788ae1c4a7a746429dd0478d27b79dd6fc6329fd79b754e95540499c8eba1a1b0364ed15e84daea68113af6b2310bd612372501c8ca4dee00f090f6d806f5
-
Filesize
1KB
MD5f490fa3c228d576a88eadaaabdbd1e3c
SHA1ec21e301ded678bedbf169a47c8a4c19281cabcf
SHA256ef222c2b2d74e18bba770dbd04482c41065079a88b305b16bf72f49ac5a60343
SHA512bc24f7628f9a40b725f537572f54e71fd5dd1ffb52553f4fcd2c14945af2132ecdd24365ef1ea3b475b7a5ec742690e0aeb1e3cc88f4e8e5159e494bcd3a2b62
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
364B
MD596830d86098ce6ad469f6ad57329a804
SHA1d9e648d8b32c03d01399310bbacb29d546d443cc
SHA25640be894cd80172cdb029acf08aa499195d1826f2020bbdf1cfcc84ed455fc05c
SHA5126d3c604d32b6d66035e2c872e66d1136cae6721f14dcad93814c4dfa713868321fcbe17343a64c226eca35c0c39a772d32fc56d1eadb7d6dd7e637159d5fdaf9
-
Filesize
235B
MD59358dffb53d410318f8031be3b1a282b
SHA1bc9dc4793aeab8e70304c3df8e27feb2dccb481c
SHA25683da35360dcb9b867bfd7ad5d446e485d722ebf0c576c35c87fc818ba564d57b
SHA5124064ff2f9e5ecb408b007f790a57fb5e1a363b69b5461802bcc7df73c3a900681a691bf129017526a6327fab221e661c2497f4a7a728641095b458e7240059b6
-
Filesize
1KB
MD565d5babddb4bd68783c40f9e3678613f
SHA171e76abb44dbea735b9faaccb8c0fad345b514f4
SHA256d61a59849cacd91b8039a8e41a5b92a7f93e2d46c90791b9ba6b5f856008cd8f
SHA51221223e9a32df265bb75093d1ebaa879880a947d25ac764f3452b9104893b05f2c8fe4150cb2465681df7a0554dcefdb7f623aaf54772ade878270f453ebc1bcf