Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
10f2259737b9...1a.exe
windows7-x64
10f2259737b9...1a.exe
windows10-2004-x64
10f26d7a7648...57.exe
windows7-x64
10f26d7a7648...57.exe
windows10-2004-x64
10f2728425ca...99.exe
windows7-x64
10f2728425ca...99.exe
windows10-2004-x64
10f27c496378...29.exe
windows7-x64
10f27c496378...29.exe
windows10-2004-x64
10f2e7cee938...9a.exe
windows7-x64
10f2e7cee938...9a.exe
windows10-2004-x64
10f2fe22a9b8...f7.exe
windows7-x64
1f2fe22a9b8...f7.exe
windows10-2004-x64
1f329b3a2d6...ab.exe
windows7-x64
10f329b3a2d6...ab.exe
windows10-2004-x64
10f34854f659...a1.exe
windows7-x64
10f34854f659...a1.exe
windows10-2004-x64
10f35d502490...e2.exe
windows7-x64
10f35d502490...e2.exe
windows10-2004-x64
10f36fde0983...fb.exe
windows7-x64
1f36fde0983...fb.exe
windows10-2004-x64
1f373a271fe...72.exe
windows7-x64
10f373a271fe...72.exe
windows10-2004-x64
10f386c97ec3...ed.exe
windows7-x64
10f386c97ec3...ed.exe
windows10-2004-x64
10f3873b73a0...14.exe
windows7-x64
10f3873b73a0...14.exe
windows10-2004-x64
10f3a76e9615...78.exe
windows7-x64
10f3a76e9615...78.exe
windows10-2004-x64
10f3eedde12e...df.exe
windows7-x64
10f3eedde12e...df.exe
windows10-2004-x64
10f3ef636642...36.exe
windows7-x64
10f3ef636642...36.exe
windows10-2004-x64
10Analysis
-
max time kernel
103s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:18
Behavioral task
behavioral1
Sample
f2259737b967bbe88fc74916f319c61a.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
f2259737b967bbe88fc74916f319c61a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
f26d7a764816fad6183d06a6fc996857.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
f26d7a764816fad6183d06a6fc996857.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral5
Sample
f2728425ca601bdf06725c7584a8d848f1fb0d90fc28e219157556534d1b3999.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
f2728425ca601bdf06725c7584a8d848f1fb0d90fc28e219157556534d1b3999.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
f27c4963784ed1d311afd03bdfbe000f499b67edd16c4af85d34e547b892ca29.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
f27c4963784ed1d311afd03bdfbe000f499b67edd16c4af85d34e547b892ca29.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
f2e7cee938a991ef6e4a0fcb64efc69a.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
f2e7cee938a991ef6e4a0fcb64efc69a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
f2fe22a9b88a7181ef0a17fcbafba04ca86ac230251f2c02b3a2122056f7b8f7.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
f2fe22a9b88a7181ef0a17fcbafba04ca86ac230251f2c02b3a2122056f7b8f7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
f329b3a2d6b8a4688e82ffe1c491b2ab.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
f329b3a2d6b8a4688e82ffe1c491b2ab.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
f34854f659c2a34199c5bd888e03750f7aacfdae48724f2f2c5a28aa4188d2a1.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
f34854f659c2a34199c5bd888e03750f7aacfdae48724f2f2c5a28aa4188d2a1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
f35d502490f7522150c06d1bd7ca12e2.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
f35d502490f7522150c06d1bd7ca12e2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
f36fde098314a27faa2d29aeb76c2bfb.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
f36fde098314a27faa2d29aeb76c2bfb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
f373a271fe4709f9373cd3f5d1519b4055cf99521118a2b8dc790e358b3e1472.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
f373a271fe4709f9373cd3f5d1519b4055cf99521118a2b8dc790e358b3e1472.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
f386c97ec32e28437b074ba6fb3311ed.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
f386c97ec32e28437b074ba6fb3311ed.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
f3873b73a0b2ef5c54ba8ed8a571bc14.exe
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
f3873b73a0b2ef5c54ba8ed8a571bc14.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
f3a76e96152f78dfc595c893cc231178.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
f3a76e96152f78dfc595c893cc231178.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
f3eedde12ec9a2f363c13d643bd2acdf.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
f3eedde12ec9a2f363c13d643bd2acdf.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral31
Sample
f3ef636642aed1dd87c2fc6ee6307e36.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
f3ef636642aed1dd87c2fc6ee6307e36.exe
Resource
win10v2004-20250314-en
General
-
Target
f3873b73a0b2ef5c54ba8ed8a571bc14.exe
-
Size
1.1MB
-
MD5
f3873b73a0b2ef5c54ba8ed8a571bc14
-
SHA1
404a503b0a98f21c4adc006ebd7a51466aa1e52d
-
SHA256
e38968cd849bfac11b8dc61f6945e406dc8fefed82db482d87579b61649cd08f
-
SHA512
02f343a965daa821e8f14fda3cc296beb8dac814b6618c20506c5afd9625c8108f868463b9318ace1c6e5600abecf1236751846794879bc465c08e3dfa22515a
-
SSDEEP
12288:96NE5eSwJu37+GXJpkaI7ShG54v4ahgVY3whNG8/LI6i4ejmtnbAouuFteLBdBN9:96NReJXJIwvJgVQSoPEzKkLXa
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\System.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\Fonts\\dllhost.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\Fonts\\dllhost.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\RuntimeBroker.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\Fonts\\dllhost.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\fontdrvhost.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\Fonts\\dllhost.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\fontdrvhost.exe\", \"C:\\4d7dcf6448637544ea7e961be1ad\\csrss.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\Fonts\\dllhost.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\fontdrvhost.exe\", \"C:\\4d7dcf6448637544ea7e961be1ad\\csrss.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\conhost.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\System.exe\", \"C:\\Windows\\Fonts\\dllhost.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\fontdrvhost.exe\", \"C:\\4d7dcf6448637544ea7e961be1ad\\csrss.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\conhost.exe\", \"C:\\Users\\Public\\Documents\\My Music\\OfficeClickToRun.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe -
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 1868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3856 1868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4172 1868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4240 1868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5212 1868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3860 1868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3900 1868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4524 1868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4504 1868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4380 1868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4536 1868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5748 1868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 1868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4244 1868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5152 1868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 468 1868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4916 1868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5496 1868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 1868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 940 1868 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3896 1868 schtasks.exe 88 -
resource yara_rule behavioral26/memory/4696-1-0x0000000000570000-0x000000000069C000-memory.dmp dcrat behavioral26/files/0x00050000000227be-26.dat dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation f3873b73a0b2ef5c54ba8ed8a571bc14.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation f3873b73a0b2ef5c54ba8ed8a571bc14.exe -
Executes dropped EXE 2 IoCs
pid Process 4784 f3873b73a0b2ef5c54ba8ed8a571bc14.exe 392 OfficeClickToRun.exe -
Adds Run key to start application 2 TTPs 14 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\fontdrvhost.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\4d7dcf6448637544ea7e961be1ad\\csrss.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\4d7dcf6448637544ea7e961be1ad\\csrss.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\conhost.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Users\\Public\\Documents\\My Music\\OfficeClickToRun.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Recovery\\WindowsRE\\System.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\Fonts\\dllhost.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\Fonts\\dllhost.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\RuntimeBroker.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\RuntimeBroker.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\fontdrvhost.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\conhost.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Users\\Public\\Documents\\My Music\\OfficeClickToRun.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Recovery\\WindowsRE\\System.exe\"" f3873b73a0b2ef5c54ba8ed8a571bc14.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\Windows Security\BrowserCore\en-US\5b884080fd4f94 f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\conhost.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\088424020bedd6 f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\fontdrvhost.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\en-US\fontdrvhost.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\conhost.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\9e8d7a4ca61bd9 f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\RCXA1A2.tmp f3873b73a0b2ef5c54ba8ed8a571bc14.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Fonts\dllhost.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Windows\Fonts\dllhost.exe f3873b73a0b2ef5c54ba8ed8a571bc14.exe File created C:\Windows\Fonts\5940a34987c991 f3873b73a0b2ef5c54ba8ed8a571bc14.exe File opened for modification C:\Windows\Fonts\RCX9F9D.tmp f3873b73a0b2ef5c54ba8ed8a571bc14.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4240 schtasks.exe 4380 schtasks.exe 4536 schtasks.exe 3860 schtasks.exe 4524 schtasks.exe 2768 schtasks.exe 4244 schtasks.exe 5496 schtasks.exe 940 schtasks.exe 5212 schtasks.exe 3900 schtasks.exe 4504 schtasks.exe 5748 schtasks.exe 5152 schtasks.exe 468 schtasks.exe 3856 schtasks.exe 4172 schtasks.exe 4916 schtasks.exe 2228 schtasks.exe 3896 schtasks.exe 2200 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4696 f3873b73a0b2ef5c54ba8ed8a571bc14.exe 4784 f3873b73a0b2ef5c54ba8ed8a571bc14.exe 4784 f3873b73a0b2ef5c54ba8ed8a571bc14.exe 4784 f3873b73a0b2ef5c54ba8ed8a571bc14.exe 392 OfficeClickToRun.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4696 f3873b73a0b2ef5c54ba8ed8a571bc14.exe Token: SeDebugPrivilege 4784 f3873b73a0b2ef5c54ba8ed8a571bc14.exe Token: SeDebugPrivilege 392 OfficeClickToRun.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4696 wrote to memory of 4784 4696 f3873b73a0b2ef5c54ba8ed8a571bc14.exe 100 PID 4696 wrote to memory of 4784 4696 f3873b73a0b2ef5c54ba8ed8a571bc14.exe 100 PID 4784 wrote to memory of 392 4784 f3873b73a0b2ef5c54ba8ed8a571bc14.exe 114 PID 4784 wrote to memory of 392 4784 f3873b73a0b2ef5c54ba8ed8a571bc14.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f3873b73a0b2ef5c54ba8ed8a571bc14.exe"C:\Users\Admin\AppData\Local\Temp\f3873b73a0b2ef5c54ba8ed8a571bc14.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\f3873b73a0b2ef5c54ba8ed8a571bc14.exe"C:\Users\Admin\AppData\Local\Temp\f3873b73a0b2ef5c54ba8ed8a571bc14.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Users\Public\Documents\My Music\OfficeClickToRun.exe"C:\Users\Public\Documents\My Music\OfficeClickToRun.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\Fonts\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Fonts\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Windows\Fonts\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\4d7dcf6448637544ea7e961be1ad\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\4d7dcf6448637544ea7e961be1ad\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\4d7dcf6448637544ea7e961be1ad\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Documents\My Music\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Music\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Documents\My Music\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3896
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5f3873b73a0b2ef5c54ba8ed8a571bc14
SHA1404a503b0a98f21c4adc006ebd7a51466aa1e52d
SHA256e38968cd849bfac11b8dc61f6945e406dc8fefed82db482d87579b61649cd08f
SHA51202f343a965daa821e8f14fda3cc296beb8dac814b6618c20506c5afd9625c8108f868463b9318ace1c6e5600abecf1236751846794879bc465c08e3dfa22515a
-
Filesize
1KB
MD5bbb951a34b516b66451218a3ec3b0ae1
SHA17393835a2476ae655916e0a9687eeaba3ee876e9
SHA256eb70c64ae99d14ac2588b7a84854fbf3c420532d7fe4dfd49c7b5a70c869943a
SHA51263bcbfcf8e7421c66855c487c31b2991a989bdea0c1edd4c40066b52fa3eb3d9d37db1cd21b8eb4f33dd5870cc20532c8f485eab9c0b4f6b0793a35c077f2d6f
-
C:\Users\Admin\AppData\Local\Temp\8651dc5980c60d5fc9efb2ba2d74320fcf09dd1b4.5.33labrador55b829c6e7a180740212f4a04459251de059830a
Filesize480B
MD572eee02dfc5fb1064d6550c696a00ece
SHA162b70a5fa90583ff784b4c1f7342e29cde06bd9e
SHA256c16865dc6ae2b788c66b2938f5a91f1bb08eaf19b4af230791e2857485bd873e
SHA512ba831b5e1835a3f570b69d68de4f9327b73f995f6db4d153e83393901b0c4a52c62b313494f508356cec6eab0928fe77910feb7d0559a417e7bae12e56c890f4