Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 03:32
Behavioral task
behavioral1
Sample
433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe
Resource
win10v2004-20241007-en
General
-
Target
433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe
-
Size
1.8MB
-
MD5
d7e7b597ce0c3a87c408c197af695fc4
-
SHA1
abf13cbcb77d1fe2270b3b7746087419f366748d
-
SHA256
433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2
-
SHA512
7cfbf0bd871b9e04e8cd178e8f82052efb108284a279c8e16ea0087e322dfbf00aca117db9cfccb6b6278134edcbce2b8f3b6c050fa4021f6f65f2ccdaf02c91
-
SSDEEP
24576:fpu2MG9vXL71sCw7sULd3yRsjBp2gltcEA4pUiD7nApwp6t1:Bu2Mw7Y0RsrB5UiD8pw
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Users\\Public\\Desktop\\explorer.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\SppExtComObj.exe\"" 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Users\\Public\\Desktop\\explorer.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\SppExtComObj.exe\", \"C:\\Program Files\\Windows Mail\\RuntimeBroker.exe\"" 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\System.exe\"" 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Users\\Public\\Desktop\\explorer.exe\"" 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Users\\Public\\Desktop\\explorer.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\csrss.exe\"" 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe -
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4228 1224 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3652 1224 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4648 1224 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4704 1224 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 456 1224 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 1224 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3588 1224 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3264 1224 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3404 1224 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3520 1224 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 1224 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1364 1224 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 1224 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3948 1224 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3764 1224 schtasks.exe 84 -
DCRat payload 2 IoCs
resource yara_rule behavioral2/memory/4588-1-0x0000000000670000-0x0000000000840000-memory.dmp family_dcrat_v2 behavioral2/files/0x000a000000023b9f-55.dat family_dcrat_v2 -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2000 powershell.exe 2276 powershell.exe 4836 powershell.exe 832 powershell.exe 3312 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe -
Executes dropped EXE 1 IoCs
pid Process 3652 RuntimeBroker.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Recovery\\WindowsRE\\System.exe\"" 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Recovery\\WindowsRE\\System.exe\"" 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Users\\Public\\Desktop\\explorer.exe\"" 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Windows Mail\\RuntimeBroker.exe\"" 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Users\\Public\\Desktop\\explorer.exe\"" 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\csrss.exe\"" 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\csrss.exe\"" 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Program Files (x86)\\Windows Multimedia Platform\\SppExtComObj.exe\"" 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Program Files (x86)\\Windows Multimedia Platform\\SppExtComObj.exe\"" 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Windows Mail\\RuntimeBroker.exe\"" 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC192333977344A06B4BC19CE53B083AC.TMP csc.exe File created \??\c:\Windows\System32\ewkptm.exe csc.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\csrss.exe 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\886983d96e3d3e 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe File created C:\Program Files (x86)\Windows Multimedia Platform\SppExtComObj.exe 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe File created C:\Program Files (x86)\Windows Multimedia Platform\e1ef82546f0b02 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe File created C:\Program Files\Windows Mail\RuntimeBroker.exe 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe File created C:\Program Files\Windows Mail\9e8d7a4ca61bd9 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4256 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4256 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 456 schtasks.exe 1744 schtasks.exe 3520 schtasks.exe 4228 schtasks.exe 3264 schtasks.exe 3404 schtasks.exe 1364 schtasks.exe 2332 schtasks.exe 3948 schtasks.exe 3764 schtasks.exe 3652 schtasks.exe 4704 schtasks.exe 1468 schtasks.exe 4648 schtasks.exe 3588 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3652 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe Token: SeDebugPrivilege 2000 powershell.exe Token: SeDebugPrivilege 4836 powershell.exe Token: SeDebugPrivilege 2276 powershell.exe Token: SeDebugPrivilege 3312 powershell.exe Token: SeDebugPrivilege 832 powershell.exe Token: SeDebugPrivilege 3652 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4588 wrote to memory of 2972 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 88 PID 4588 wrote to memory of 2972 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 88 PID 2972 wrote to memory of 3696 2972 csc.exe 90 PID 2972 wrote to memory of 3696 2972 csc.exe 90 PID 4588 wrote to memory of 3312 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 103 PID 4588 wrote to memory of 3312 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 103 PID 4588 wrote to memory of 832 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 104 PID 4588 wrote to memory of 832 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 104 PID 4588 wrote to memory of 4836 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 105 PID 4588 wrote to memory of 4836 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 105 PID 4588 wrote to memory of 2276 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 106 PID 4588 wrote to memory of 2276 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 106 PID 4588 wrote to memory of 2000 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 107 PID 4588 wrote to memory of 2000 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 107 PID 4588 wrote to memory of 3144 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 113 PID 4588 wrote to memory of 3144 4588 433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe 113 PID 3144 wrote to memory of 2396 3144 cmd.exe 116 PID 3144 wrote to memory of 2396 3144 cmd.exe 116 PID 3144 wrote to memory of 4256 3144 cmd.exe 117 PID 3144 wrote to memory of 4256 3144 cmd.exe 117 PID 3144 wrote to memory of 3652 3144 cmd.exe 124 PID 3144 wrote to memory of 3652 3144 cmd.exe 124 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe"C:\Users\Admin\AppData\Local\Temp\433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ursq4oyw\ursq4oyw.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC2F2.tmp" "c:\Windows\System32\CSC192333977344A06B4BC19CE53B083AC.TMP"3⤵PID:3696
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\System.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Desktop\explorer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\SppExtComObj.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\RuntimeBroker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0xKhr3C7ze.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2396
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4256
-
-
C:\Program Files\Windows Mail\RuntimeBroker.exe"C:\Program Files\Windows Mail\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Desktop\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Public\Desktop\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Desktop\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Mail\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3764
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5d7e7b597ce0c3a87c408c197af695fc4
SHA1abf13cbcb77d1fe2270b3b7746087419f366748d
SHA256433c302a290e1ca96522457ffb5f0bcca53641a2c49e00d38db75bbb8db282e2
SHA5127cfbf0bd871b9e04e8cd178e8f82052efb108284a279c8e16ea0087e322dfbf00aca117db9cfccb6b6278134edcbce2b8f3b6c050fa4021f6f65f2ccdaf02c91
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
175B
MD580224ae77b9a78992c661d025152fddb
SHA195d63720c8baee3fa362d0ff6be8e7cee4c75128
SHA256b8bb958a67f82a4c1a08bdc90384c8c97f79b55f251f2d7fefcdce99f322b35c
SHA512f7947c28aefb7b5d268874140963714b374a2deac1f01a99dad757269e94b5b0c65dd65f22bc5e638491c003f14cac1d5662330a8d42d953dc44d2b2adf1d54c
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
1KB
MD58ff95bf41b0d5f6ff663f9981e2846d1
SHA185ce0214b37b84c247e668a6b2d8fa4d4b1b9751
SHA256b84e3a513ef87eb50ed84c1156f7f62be229f83ff22f302c200ec60d2160a5ec
SHA5124375b45188d712865d76aa4cfd13a5b8049ecb32078415430ab2345ef35975329706f84528caf81f683b10d45cbde60d9955c9a6e0517cb92b9a4b1ecad43def
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
114KB
MD52ba42ee03f1c6909ca8a6575bd08257a
SHA188b18450a4d9cc88e5f27c8d11c0323f475d1ae6
SHA256a14fb57193e6930fa9e410d9c55dfe98e3ae5e69b22356e621edc73683a581bd
SHA512a1f32c22f0d78cba95c04c432e2a58ea47fb34942e70bfdceffcc2ac1e91b87a3da2cd9f93793427ee09a623c7da700e1c16977d41a44286317e8fc20502f035
-
Filesize
364B
MD55b60203bf5f49ee1f2128575fec475ad
SHA1015249ab4ff3df4f097d6f47dcb516162f1d8519
SHA25634f20a2f0dda8b7e6689f19f9c30014d21d508338160dcefd6970ace05baffd4
SHA5126a25a0df5b2fcdaa3ebeb84dbc970c7226ceed6827fac9367d3553e9ae8881d8727db8cd8dcecf8d9cb9dbec2f9e0dfa013769d6c11acdf2197a7db99b7b6b58
-
Filesize
235B
MD553ca323014774e9f59cf5b6d1446b6b3
SHA1a5f224f7715f4c30a8994badbad9841639152ce8
SHA2568f8ead8ee917a20bdf06917034a6099d30d818d5109f3b50f43393049fdbaf65
SHA512b14f5ee7a4e9afd57f14c4bc782af028162d173e7d752473d494c953d44ba7bd9450babe643901814b13fb1815e0dbbe5c55028829b2f762d2d6abcfb36e23d3
-
Filesize
1KB
MD5be99f41194f5159cc131a1a4353a0e0a
SHA1f24e3bf06e777b4de8d072166cff693e43f2295c
SHA256564d9051e5639603c83562a9ff2c2e478cc7e13d54faf39f761297bac78603bf
SHA51251d1a50772bb7d689193e6a9b2e363185cf5438103644b2b68cf13e08274c5d99407b99f8cdc856143d28669f5ee4ee316041a8e33df42f55bfd181aa3f3c0f5