Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 03:54
Behavioral task
behavioral1
Sample
92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe
Resource
win10v2004-20241007-en
General
-
Target
92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe
-
Size
769KB
-
MD5
e37ecdc4437e46a9e712edf5ac610e65
-
SHA1
e5e93b92d37911f342f93c636ecb4954862b62dc
-
SHA256
92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f
-
SHA512
5941dc1676e3b0a5c9f4bee93bc9d542ed829a4f7263fecad6f870aa084d34ce0f9f16bb794832d4b67fb81fc76ed115ad05aa3692132750132298427034c04b
-
SSDEEP
12288:7pTnTz9dJuydpYHA9VvNEJJMA+AppW3Ari4VVyZC0+1ctHNt8KF4AXDWZ6:7pTn5uy19V1WJMA+Ap3iE0n3c6
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\uk-UA\\backgroundTaskHost.exe\", \"C:\\Users\\Default\\My Documents\\Registry.exe\", \"C:\\Users\\Default\\Pictures\\sppsvc.exe\"" 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\uk-UA\\backgroundTaskHost.exe\", \"C:\\Users\\Default\\My Documents\\Registry.exe\", \"C:\\Users\\Default\\Pictures\\sppsvc.exe\", \"C:\\Program Files (x86)\\Google\\Update\\1.3.36.371\\RuntimeBroker.exe\"" 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\uk-UA\\backgroundTaskHost.exe\", \"C:\\Users\\Default\\My Documents\\Registry.exe\", \"C:\\Users\\Default\\Pictures\\sppsvc.exe\", \"C:\\Program Files (x86)\\Google\\Update\\1.3.36.371\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe\"" 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\"" 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\uk-UA\\backgroundTaskHost.exe\"" 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\uk-UA\\backgroundTaskHost.exe\", \"C:\\Users\\Default\\My Documents\\Registry.exe\"" 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4748 3396 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4088 3396 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 3396 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3848 3396 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3696 3396 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 3396 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3540 3396 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3956 3396 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3076 3396 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 3396 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 3396 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1076 3396 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3840 3396 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4924 3396 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4576 3396 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 3396 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4628 3396 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4484 3396 schtasks.exe 83 -
DCRat payload 2 IoCs
resource yara_rule behavioral2/memory/1496-1-0x00000000000F0000-0x00000000001B6000-memory.dmp family_dcrat_v2 behavioral2/files/0x0007000000023cc8-23.dat family_dcrat_v2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe -
Executes dropped EXE 1 IoCs
pid Process 4832 RuntimeBroker.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\"" 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Users\\Default\\My Documents\\Registry.exe\"" 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe\"" 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Users\\Default\\My Documents\\Registry.exe\"" 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Users\\Default\\Pictures\\sppsvc.exe\"" 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Users\\Default\\Pictures\\sppsvc.exe\"" 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Google\\Update\\1.3.36.371\\RuntimeBroker.exe\"" 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Google\\Update\\1.3.36.371\\RuntimeBroker.exe\"" 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\"" 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Program Files (x86)\\Windows Media Player\\uk-UA\\backgroundTaskHost.exe\"" 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Program Files (x86)\\Windows Media Player\\uk-UA\\backgroundTaskHost.exe\"" 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe\"" 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSCE1A5859DC0E645CDA7606E4E11C65BB.TMP csc.exe File created \??\c:\Windows\System32\ewkptm.exe csc.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Media Player\uk-UA\eddb19405b7ce1 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe File created C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe File created C:\Program Files (x86)\Windows Multimedia Platform\5940a34987c991 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe File created C:\Program Files (x86)\Google\Update\1.3.36.371\RuntimeBroker.exe 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\RuntimeBroker.exe 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe File created C:\Program Files (x86)\Google\Update\1.3.36.371\9e8d7a4ca61bd9 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe File created C:\Program Files (x86)\Windows Media Player\uk-UA\backgroundTaskHost.exe 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1824 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1824 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4748 schtasks.exe 3848 schtasks.exe 3540 schtasks.exe 3076 schtasks.exe 2316 schtasks.exe 3840 schtasks.exe 1964 schtasks.exe 3696 schtasks.exe 3956 schtasks.exe 4576 schtasks.exe 4088 schtasks.exe 436 schtasks.exe 1076 schtasks.exe 2160 schtasks.exe 4484 schtasks.exe 2396 schtasks.exe 4924 schtasks.exe 4628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4832 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe Token: SeDebugPrivilege 4832 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1496 wrote to memory of 3912 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 87 PID 1496 wrote to memory of 3912 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 87 PID 3912 wrote to memory of 4680 3912 csc.exe 89 PID 3912 wrote to memory of 4680 3912 csc.exe 89 PID 1496 wrote to memory of 2436 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 105 PID 1496 wrote to memory of 2436 1496 92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe 105 PID 2436 wrote to memory of 1980 2436 cmd.exe 107 PID 2436 wrote to memory of 1980 2436 cmd.exe 107 PID 2436 wrote to memory of 1824 2436 cmd.exe 108 PID 2436 wrote to memory of 1824 2436 cmd.exe 108 PID 2436 wrote to memory of 4832 2436 cmd.exe 110 PID 2436 wrote to memory of 4832 2436 cmd.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe"C:\Users\Admin\AppData\Local\Temp\92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\cxrhzdpn\cxrhzdpn.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB565.tmp" "c:\Windows\System32\CSCE1A5859DC0E645CDA7606E4E11C65BB.TMP"3⤵PID:4680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0ICpEyoToA.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1980
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1824
-
-
C:\Program Files (x86)\Google\Update\1.3.36.371\RuntimeBroker.exe"C:\Program Files (x86)\Google\Update\1.3.36.371\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Media Player\uk-UA\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\uk-UA\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Media Player\uk-UA\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Users\Default\My Documents\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\Default\My Documents\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Users\Default\My Documents\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Pictures\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default\Pictures\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Pictures\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f9" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\Temp\92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f9" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Local\Temp\92d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4484
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
769KB
MD5e37ecdc4437e46a9e712edf5ac610e65
SHA1e5e93b92d37911f342f93c636ecb4954862b62dc
SHA25692d18c8505319ad84f1487e8a67cfe2b29d077fafb50dbe1ebfeeabd8b59d43f
SHA5125941dc1676e3b0a5c9f4bee93bc9d542ed829a4f7263fecad6f870aa084d34ce0f9f16bb794832d4b67fb81fc76ed115ad05aa3692132750132298427034c04b
-
Filesize
193B
MD544b57c510064593881ef7dc8e5b36e07
SHA15fad93b386dff646c34c7e0fdf8b9a392f670872
SHA256a9bc17270eef48a6c6df5937be7c6aefa57bf4bbe58f507267750ffd880a70b7
SHA5120f9e70ec8cd48e644f11994ab3ad46990e43a5cbba9bec071633d2754dc56740b17fc576ce3b25417d790c4847873f83e4c5d29ae566226cba03c49df6128898
-
Filesize
1KB
MD5231a19c6494989f82eff47eedfc1a20f
SHA12ccb3f6256717da3000c78ac2c53f354e67e514b
SHA256b2ecaeff6651786f00bbd34784d19f2c1d71cce330024b72892e2ee5cb725fd6
SHA512f57be4ad2dd8619579de7daaefa28d7588b7079c9cc395ae0ced4628f916f69c70c945f9a99193911d5149de3390014dba7b9d03d878a1513448914366aca659
-
Filesize
394B
MD5354b92e6722c0543eb0afe19b2203317
SHA19a34665dc94aa66180c853a3da9947943b406d79
SHA25662135b30d2b21d115e67cb655a3057eb09aaeb10e2ef2f36501d97a9e6d766b1
SHA51256d3a784e9de3c18cc6abe54c52d77622a788dbea4aee6e5a1a4ee835ba3b3e5d3399914a73e87a80cd365ddf131c54b0783aba94240440417ace6a794a0f9ec
-
Filesize
235B
MD5396285a20e78c96cdef1798ef396c75c
SHA1265fc6d92ce473ef6117edbb069207f5923a3e7c
SHA256771ec187becd910fcdedeafb68049c9cd0f2ce17b1b04c651b85951eeafd5e2c
SHA5123e4894e0bfbbafaa7e408af61d3ab7c1518b2d5fce3381bcd39f2059204aabb30b19295cfa589385eb04237dafe0807ba2d903d48a153daf8a2d6d8234f7347e
-
Filesize
1KB
MD5be99f41194f5159cc131a1a4353a0e0a
SHA1f24e3bf06e777b4de8d072166cff693e43f2295c
SHA256564d9051e5639603c83562a9ff2c2e478cc7e13d54faf39f761297bac78603bf
SHA51251d1a50772bb7d689193e6a9b2e363185cf5438103644b2b68cf13e08274c5d99407b99f8cdc856143d28669f5ee4ee316041a8e33df42f55bfd181aa3f3c0f5