Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 04:08
Static task
static1
Behavioral task
behavioral1
Sample
bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe
Resource
win10v2004-20241007-en
General
-
Target
bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe
-
Size
1.9MB
-
MD5
c8ce6fc2028745f5eaf01a412d06acaa
-
SHA1
4be17e69614ea35c4cd9939f84034e0e1e43a9a0
-
SHA256
bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125
-
SHA512
6d9f45afdab9e5a062f7c0e89372f4c2c6f897acb76a0523d6b1620b0ccf0e827c8b5643650ee290f14fb9015c084e3866f01b9a1978104718b261a7b1523f05
-
SSDEEP
49152:bh8kL1nBcnwCcW2UUNUeZahEj6g3Kn7hRef6:bhMwFS+Ulz1nNRe
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Java\\jdk-1.8\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Music\\csrss.exe\"" bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Java\\jdk-1.8\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Music\\csrss.exe\", \"C:\\Program Files\\Windows Mail\\TextInputHost.exe\"" bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Java\\jdk-1.8\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Music\\csrss.exe\", \"C:\\Program Files\\Windows Mail\\TextInputHost.exe\", \"C:\\Program Files\\Google\\winlogon.exe\"" bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Java\\jdk-1.8\\RuntimeBroker.exe\", \"C:\\Users\\Admin\\Music\\csrss.exe\", \"C:\\Program Files\\Windows Mail\\TextInputHost.exe\", \"C:\\Program Files\\Google\\winlogon.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe\"" bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Java\\jdk-1.8\\RuntimeBroker.exe\"" bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe -
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 3480 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 3480 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 3480 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1444 3480 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 3480 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 3480 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4824 3480 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4060 3480 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 756 3480 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 3480 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 3480 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 3480 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 3480 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 3480 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 3480 schtasks.exe 83 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5076 powershell.exe 532 powershell.exe 1848 powershell.exe 3676 powershell.exe 5064 powershell.exe 3452 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Java\\jdk-1.8\\RuntimeBroker.exe\"" bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Admin\\Music\\csrss.exe\"" bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Program Files\\Windows Mail\\TextInputHost.exe\"" bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Program Files\\Google\\winlogon.exe\"" bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe\"" bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Java\\jdk-1.8\\RuntimeBroker.exe\"" bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Admin\\Music\\csrss.exe\"" bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Program Files\\Windows Mail\\TextInputHost.exe\"" bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Program Files\\Google\\winlogon.exe\"" bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe\"" bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ipinfo.io 45 ipinfo.io 46 ipinfo.io 14 ipinfo.io -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC9E5716978D2E4623BC889DA79182116A.TMP csc.exe File created \??\c:\Windows\System32\ip2t47.exe csc.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files\Google\cc11b995f2a76d bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe File created C:\Program Files\Windows Mail\TextInputHost.exe bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe File created C:\Program Files\Windows Mail\22eafd247d37c3 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe File created C:\Program Files\Java\jdk-1.8\RuntimeBroker.exe bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe File created C:\Program Files\Java\jdk-1.8\9e8d7a4ca61bd9 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe File created C:\Program Files\Google\winlogon.exe bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe File opened for modification C:\Program Files\Google\winlogon.exe bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2244 schtasks.exe 1444 schtasks.exe 4060 schtasks.exe 1580 schtasks.exe 2268 schtasks.exe 1044 schtasks.exe 3944 schtasks.exe 2660 schtasks.exe 4540 schtasks.exe 4824 schtasks.exe 756 schtasks.exe 1916 schtasks.exe 1748 schtasks.exe 2156 schtasks.exe 3772 schtasks.exe 2856 schtasks.exe 2924 schtasks.exe 2588 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2772 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe Token: SeDebugPrivilege 532 powershell.exe Token: SeDebugPrivilege 3676 powershell.exe Token: SeDebugPrivilege 3452 powershell.exe Token: SeDebugPrivilege 5064 powershell.exe Token: SeDebugPrivilege 1848 powershell.exe Token: SeDebugPrivilege 5076 powershell.exe Token: SeDebugPrivilege 2772 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2596 wrote to memory of 1612 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 87 PID 2596 wrote to memory of 1612 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 87 PID 1612 wrote to memory of 2936 1612 csc.exe 89 PID 1612 wrote to memory of 2936 1612 csc.exe 89 PID 2596 wrote to memory of 5076 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 108 PID 2596 wrote to memory of 5076 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 108 PID 2596 wrote to memory of 532 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 109 PID 2596 wrote to memory of 532 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 109 PID 2596 wrote to memory of 1848 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 110 PID 2596 wrote to memory of 1848 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 110 PID 2596 wrote to memory of 3676 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 111 PID 2596 wrote to memory of 3676 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 111 PID 2596 wrote to memory of 5064 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 112 PID 2596 wrote to memory of 5064 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 112 PID 2596 wrote to memory of 3452 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 113 PID 2596 wrote to memory of 3452 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 113 PID 2596 wrote to memory of 4324 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 120 PID 2596 wrote to memory of 4324 2596 bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe 120 PID 4324 wrote to memory of 3368 4324 cmd.exe 122 PID 4324 wrote to memory of 3368 4324 cmd.exe 122 PID 4324 wrote to memory of 4564 4324 cmd.exe 123 PID 4324 wrote to memory of 4564 4324 cmd.exe 123 PID 4324 wrote to memory of 2772 4324 cmd.exe 131 PID 4324 wrote to memory of 2772 4324 cmd.exe 131 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe"C:\Users\Admin\AppData\Local\Temp\bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\sqjoqnzw\sqjoqnzw.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA45E.tmp" "c:\Windows\System32\CSC9E5716978D2E4623BC889DA79182116A.TMP"3⤵PID:2936
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\jdk-1.8\RuntimeBroker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Music\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\TextInputHost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\winlogon.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3452
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0ARyb0M9os.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3368
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4564
-
-
C:\Users\Admin\AppData\Local\Temp\bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe"C:\Users\Admin\AppData\Local\Temp\bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe"3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Java\jdk-1.8\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Java\jdk-1.8\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\jdk-1.8\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Music\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\Music\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Music\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Mail\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Google\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Google\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Google\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125b" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Local\Temp\bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125b" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Local\Temp\bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4824
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5c8ce6fc2028745f5eaf01a412d06acaa
SHA14be17e69614ea35c4cd9939f84034e0e1e43a9a0
SHA256bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125
SHA5126d9f45afdab9e5a062f7c0e89372f4c2c6f897acb76a0523d6b1620b0ccf0e827c8b5643650ee290f14fb9015c084e3866f01b9a1978104718b261a7b1523f05
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\bd068366ec33c420f480a1085cf661ae74ab13ac83bda6ccc9997d5495bed125.exe.log
Filesize1KB
MD5cb4338b342d00bfe6111ffee5cbfc2ed
SHA1fc16673b6833ad3cb00743a32868b859e90aa536
SHA256343ed6661687e81c9615dcaea42fb1a98b70572bb9fe07e16f020108725dbbe9
SHA5124bcea1366b8be00d08eb15cfd78c87e1c8f3aea140a4ea30efb3c0511cd3de21b7ce8c933c7478fb06a356573ecb928e50df23d340fbd9a6e6c156a004d2a77a
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
278B
MD52f5b48a9bcea3c4ef0e77df0f4b0ecbc
SHA156342e9bd1c846acd18ab4790b8cd121cb9feda3
SHA25665bd46714f765f09625a75f2e2ee7aaa007f0a9e3645b29e4b155f2886b77abb
SHA512f1c8f032354f9cb77f5c762414eaa0c5e256d00edff11928249b9392198326aea24797292dcd47b9407c9c1f7306a67bab375f80f063c81fd34d0456dba7fafc
-
Filesize
1KB
MD501699df9979db68031d3b3071e2f90d2
SHA1bd965054c49ebf3660ef788be5530398e0d6052e
SHA2565d728c02779b6ffe58a03e86408fa052e9ed6de10f4c0e7ed1628527de8b9a84
SHA512eb3865257706be4ff8671b247d2ae7f2a858be96acdd3669a5becacd3a8beb23244308684cea39b616cfd82cc58490f8f2f8b510b97503fa025cfa8494ed3753
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
369B
MD59dcfc558e7d3c2816cafaf7bdfa7267c
SHA1a710ee7b7c2e92d310e614d59b37c5353f59e1b2
SHA25606e2b18995859aadf59046858c003569735a6975f7085d1cf4d26a1ddc312c25
SHA512fdbf4f14d76374bc1dd0802acd45c08c7f5421a4997535f94e6de8c0d57b2301ff071e38d7b1af5aa71107c77a1e8e8865eb51d68c8df392378ed963e4af62b0
-
Filesize
235B
MD5a4948115253343a9fee465180934eb2b
SHA1a0f2d51078ec364e15d3e3d43ce10c3f66330a5a
SHA25652fb9966e217e7ca0caa0f9b795f549c521db20eccef4da2658f6e8f1c6941d5
SHA5122b28572c613dc8af750c4a804f8ecd182740f521ac04b62f388edf2cf40040e80a6714c46f3dda1314d8593a8ab3363a54997a5964165e356ea59caea6d1d2c2
-
Filesize
1KB
MD5034b083b6729ade0b138a24cbdd66c6d
SHA1299c5a9dd91498cfc4226a5fe6d52ea633c2d148
SHA2568e3aa7a68c0bfea6cae11fe40e79aa1483bc2e43c4c3fd11fcebca1f7bcea0d2
SHA51243f68ec3211f2d1eb3a095713b3988a5b45a6fb03136876431edd3b25b628f904079557cbb60d0107c0444551db274c8e6817d63a543e8a7e390206af64d1cc3