Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
25-03-2024 02:14
Static task
static1
Behavioral task
behavioral1
Sample
7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe
Resource
win7-20240220-en
General
-
Target
7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe
-
Size
3.3MB
-
MD5
1d6590415fa189e9c982e883dc3bcdde
-
SHA1
8261a5718af6eb9ebee4e822e5bd0138f7915dc3
-
SHA256
7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649
-
SHA512
304611cfa8c130dde5e4de5282d3d92a555b85d50889ea097dec9908d619c7d36ec28886c64aa0364d631c289d9bbf509c0ea0aeb7887c92fd91ee3d7834d07e
-
SSDEEP
98304:oZ1HRsp8NbXaaIptoNMrF4NOgmwCof84h:oZVIaIpeOrmNOTwCol
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1219193245557325834/Pny7ckgnLuo9kv28SEntCevPyhBWlY4AfJu4MogOozH9-s-mNnQ7UZJcF1RdHsmmAwgC
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0016000000005586-21.dat family_umbral behavioral1/memory/2732-22-0x0000000000CF0000-0x0000000000D30000-memory.dmp family_umbral -
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 980 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 584 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1548 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 308 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1332 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1840 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 752 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2128 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1160 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 348 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1768 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 1796 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 1796 schtasks.exe 28 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hyperInto.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" hyperInto.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" hyperInto.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe -
resource yara_rule behavioral1/files/0x000e000000012253-44.dat dcrat behavioral1/files/0x000e000000012253-43.dat dcrat behavioral1/files/0x000e000000012253-47.dat dcrat behavioral1/files/0x00070000000143fb-64.dat dcrat behavioral1/files/0x00070000000143fb-65.dat dcrat behavioral1/files/0x00070000000143fb-63.dat dcrat behavioral1/memory/1540-66-0x0000000000220000-0x000000000058A000-memory.dmp dcrat -
Detects executables attemping to enumerate video devices using WMI 2 IoCs
resource yara_rule behavioral1/files/0x0016000000005586-21.dat INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice behavioral1/memory/2732-22-0x0000000000CF0000-0x0000000000D30000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice -
Detects executables containing possible sandbox analysis VM names 2 IoCs
resource yara_rule behavioral1/files/0x0016000000005586-21.dat INDICATOR_SUSPICIOUS_EXE_SandboxComputerNames behavioral1/memory/2732-22-0x0000000000CF0000-0x0000000000D30000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxComputerNames -
Detects executables containing possible sandbox analysis VM usernames 2 IoCs
resource yara_rule behavioral1/files/0x0016000000005586-21.dat INDICATOR_SUSPICIOUS_EXE_SandboxUserNames behavioral1/memory/2732-22-0x0000000000CF0000-0x0000000000D30000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxUserNames -
Detects executables containing possible sandbox system UUIDs 2 IoCs
resource yara_rule behavioral1/files/0x0016000000005586-21.dat INDICATOR_SUSPICIOUS_EXE_SandboxSystemUUIDs behavioral1/memory/2732-22-0x0000000000CF0000-0x0000000000D30000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxSystemUUIDs -
Detects executables packed with SmartAssembly 9 IoCs
resource yara_rule behavioral1/memory/1540-74-0x0000000002280000-0x0000000002290000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/1540-81-0x0000000002380000-0x000000000238A000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/1540-88-0x000000001ABC0000-0x000000001ABCC000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/1540-89-0x000000001ABD0000-0x000000001ABDC000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/1540-92-0x000000001AC00000-0x000000001AC0C000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/1540-94-0x000000001AC10000-0x000000001AC1C000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/1540-95-0x000000001AC20000-0x000000001AC2A000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/1540-100-0x000000001B050000-0x000000001B05C000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/1540-102-0x000000001B070000-0x000000001B07A000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly -
Executes dropped EXE 4 IoCs
pid Process 2732 Saransk.exe 2388 Injector.exe 1540 hyperInto.exe 3004 WmiPrvSE.exe -
Loads dropped DLL 2 IoCs
pid Process 352 cmd.exe 352 cmd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA hyperInto.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hyperInto.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WmiPrvSE.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files\Microsoft Games\088424020bedd6 hyperInto.exe File created C:\Program Files (x86)\Windows Media Player\fr-FR\lsm.exe hyperInto.exe File created C:\Program Files (x86)\Windows Media Player\fr-FR\101b941d020240 hyperInto.exe File created C:\Program Files\Windows NT\Accessories\ja-JP\Saransk.exe hyperInto.exe File created C:\Program Files\7-Zip\Lang\cmd.exe hyperInto.exe File created C:\Program Files\Microsoft Games\conhost.exe hyperInto.exe File created C:\Program Files\Windows NT\Accessories\ja-JP\b6edaebc36f21c hyperInto.exe File created C:\Program Files\Windows Mail\en-US\taskhost.exe hyperInto.exe File created C:\Program Files\Windows Mail\en-US\b75386f1303e64 hyperInto.exe File created C:\Program Files\Microsoft Games\FreeCell\es-ES\spoolsv.exe hyperInto.exe File created C:\Program Files\Microsoft Games\FreeCell\es-ES\f3b6ecef712a24 hyperInto.exe File created C:\Program Files\7-Zip\Lang\ebf1f9fa8afd6d hyperInto.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2508 schtasks.exe 1632 schtasks.exe 2304 schtasks.exe 2412 schtasks.exe 980 schtasks.exe 1152 schtasks.exe 2228 schtasks.exe 2128 schtasks.exe 584 schtasks.exe 2348 schtasks.exe 2804 schtasks.exe 752 schtasks.exe 2880 schtasks.exe 1160 schtasks.exe 308 schtasks.exe 2352 schtasks.exe 1840 schtasks.exe 2396 schtasks.exe 1600 schtasks.exe 2516 schtasks.exe 2600 schtasks.exe 2580 schtasks.exe 1692 schtasks.exe 1332 schtasks.exe 348 schtasks.exe 1792 schtasks.exe 1768 schtasks.exe 2004 schtasks.exe 2540 schtasks.exe 2520 schtasks.exe 1548 schtasks.exe 1812 schtasks.exe 2172 schtasks.exe 2080 schtasks.exe 2576 schtasks.exe 2408 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2496 powershell.exe 2564 powershell.exe 1540 hyperInto.exe 1540 hyperInto.exe 1540 hyperInto.exe 1540 hyperInto.exe 1540 hyperInto.exe 1540 hyperInto.exe 1540 hyperInto.exe 1540 hyperInto.exe 1540 hyperInto.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe 3004 WmiPrvSE.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3004 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 840 7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe Token: SeDebugPrivilege 2496 powershell.exe Token: SeDebugPrivilege 2564 powershell.exe Token: SeDebugPrivilege 2732 Saransk.exe Token: SeDebugPrivilege 1540 hyperInto.exe Token: SeIncreaseQuotaPrivilege 1348 wmic.exe Token: SeSecurityPrivilege 1348 wmic.exe Token: SeTakeOwnershipPrivilege 1348 wmic.exe Token: SeLoadDriverPrivilege 1348 wmic.exe Token: SeSystemProfilePrivilege 1348 wmic.exe Token: SeSystemtimePrivilege 1348 wmic.exe Token: SeProfSingleProcessPrivilege 1348 wmic.exe Token: SeIncBasePriorityPrivilege 1348 wmic.exe Token: SeCreatePagefilePrivilege 1348 wmic.exe Token: SeBackupPrivilege 1348 wmic.exe Token: SeRestorePrivilege 1348 wmic.exe Token: SeShutdownPrivilege 1348 wmic.exe Token: SeDebugPrivilege 1348 wmic.exe Token: SeSystemEnvironmentPrivilege 1348 wmic.exe Token: SeRemoteShutdownPrivilege 1348 wmic.exe Token: SeUndockPrivilege 1348 wmic.exe Token: SeManageVolumePrivilege 1348 wmic.exe Token: 33 1348 wmic.exe Token: 34 1348 wmic.exe Token: 35 1348 wmic.exe Token: SeIncreaseQuotaPrivilege 1348 wmic.exe Token: SeSecurityPrivilege 1348 wmic.exe Token: SeTakeOwnershipPrivilege 1348 wmic.exe Token: SeLoadDriverPrivilege 1348 wmic.exe Token: SeSystemProfilePrivilege 1348 wmic.exe Token: SeSystemtimePrivilege 1348 wmic.exe Token: SeProfSingleProcessPrivilege 1348 wmic.exe Token: SeIncBasePriorityPrivilege 1348 wmic.exe Token: SeCreatePagefilePrivilege 1348 wmic.exe Token: SeBackupPrivilege 1348 wmic.exe Token: SeRestorePrivilege 1348 wmic.exe Token: SeShutdownPrivilege 1348 wmic.exe Token: SeDebugPrivilege 1348 wmic.exe Token: SeSystemEnvironmentPrivilege 1348 wmic.exe Token: SeRemoteShutdownPrivilege 1348 wmic.exe Token: SeUndockPrivilege 1348 wmic.exe Token: SeManageVolumePrivilege 1348 wmic.exe Token: 33 1348 wmic.exe Token: 34 1348 wmic.exe Token: 35 1348 wmic.exe Token: SeDebugPrivilege 3004 WmiPrvSE.exe Token: SeBackupPrivilege 1376 vssvc.exe Token: SeRestorePrivilege 1376 vssvc.exe Token: SeAuditPrivilege 1376 vssvc.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 840 wrote to memory of 2496 840 7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe 29 PID 840 wrote to memory of 2496 840 7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe 29 PID 840 wrote to memory of 2496 840 7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe 29 PID 840 wrote to memory of 2732 840 7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe 31 PID 840 wrote to memory of 2732 840 7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe 31 PID 840 wrote to memory of 2732 840 7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe 31 PID 840 wrote to memory of 2564 840 7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe 32 PID 840 wrote to memory of 2564 840 7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe 32 PID 840 wrote to memory of 2564 840 7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe 32 PID 840 wrote to memory of 2388 840 7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe 34 PID 840 wrote to memory of 2388 840 7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe 34 PID 840 wrote to memory of 2388 840 7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe 34 PID 840 wrote to memory of 2388 840 7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe 34 PID 2388 wrote to memory of 1920 2388 Injector.exe 35 PID 2388 wrote to memory of 1920 2388 Injector.exe 35 PID 2388 wrote to memory of 1920 2388 Injector.exe 35 PID 2388 wrote to memory of 1920 2388 Injector.exe 35 PID 2388 wrote to memory of 2280 2388 Injector.exe 36 PID 2388 wrote to memory of 2280 2388 Injector.exe 36 PID 2388 wrote to memory of 2280 2388 Injector.exe 36 PID 2388 wrote to memory of 2280 2388 Injector.exe 36 PID 1920 wrote to memory of 352 1920 WScript.exe 37 PID 1920 wrote to memory of 352 1920 WScript.exe 37 PID 1920 wrote to memory of 352 1920 WScript.exe 37 PID 1920 wrote to memory of 352 1920 WScript.exe 37 PID 352 wrote to memory of 1540 352 cmd.exe 39 PID 352 wrote to memory of 1540 352 cmd.exe 39 PID 352 wrote to memory of 1540 352 cmd.exe 39 PID 352 wrote to memory of 1540 352 cmd.exe 39 PID 2732 wrote to memory of 1348 2732 Saransk.exe 45 PID 2732 wrote to memory of 1348 2732 Saransk.exe 45 PID 2732 wrote to memory of 1348 2732 Saransk.exe 45 PID 1540 wrote to memory of 3004 1540 hyperInto.exe 78 PID 1540 wrote to memory of 3004 1540 hyperInto.exe 78 PID 1540 wrote to memory of 3004 1540 hyperInto.exe 78 PID 3004 wrote to memory of 2276 3004 WmiPrvSE.exe 79 PID 3004 wrote to memory of 2276 3004 WmiPrvSE.exe 79 PID 3004 wrote to memory of 2276 3004 WmiPrvSE.exe 79 PID 3004 wrote to memory of 1416 3004 WmiPrvSE.exe 80 PID 3004 wrote to memory of 1416 3004 WmiPrvSE.exe 80 PID 3004 wrote to memory of 1416 3004 WmiPrvSE.exe 80 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hyperInto.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" hyperInto.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" hyperInto.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe"C:\Users\Admin\AppData\Local\Temp\7803d28b1cfcb0c4f3a63515fea88508357e02dc2ee982f7ff1f0c2f40af3649.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Saransk.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Users\Admin\AppData\Local\Temp\Saransk.exe"C:\Users\Admin\AppData\Local\Temp\Saransk.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Injector.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Users\Admin\AppData\Local\Temp\Injector.exe"C:\Users\Admin\AppData\Local\Temp\Injector.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Chainnet\8f9Z3.vbe"3⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Chainnet\oniRrs8nIuzVsaH8sYiTK.bat" "4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:352 -
C:\Chainnet\hyperInto.exe"C:\Chainnet\hyperInto.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1540 -
C:\Users\Default User\WmiPrvSE.exe"C:\Users\Default User\WmiPrvSE.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3004 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b6eeab0e-3972-48e7-b94a-fbcaf4a9fed8.vbs"7⤵PID:2276
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6d8ef309-7e4f-4213-8aee-0e4709e3d020.vbs"7⤵PID:1416
-
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Chainnet\file.vbs"3⤵PID:2280
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Chainnet\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Chainnet\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Chainnet\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Program Files\7-Zip\Lang\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Program Files\7-Zip\Lang\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\84917bc2-d02e-11ee-b7c7-ea6b8212ffd3\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\84917bc2-d02e-11ee-b7c7-ea6b8212ffd3\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\84917bc2-d02e-11ee-b7c7-ea6b8212ffd3\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperIntoh" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Documents\hyperInto.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperInto" /sc ONLOGON /tr "'C:\Users\Admin\Documents\hyperInto.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperIntoh" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Documents\hyperInto.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Package Cache\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}v12.0.40660\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Games\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Games\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Chainnet\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Chainnet\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Chainnet\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\fr-FR\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\fr-FR\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Media Player\fr-FR\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SaranskS" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows NT\Accessories\ja-JP\Saransk.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Saransk" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\ja-JP\Saransk.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SaranskS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\Accessories\ja-JP\Saransk.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default User\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Mail\en-US\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\en-US\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\en-US\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Games\FreeCell\es-ES\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\FreeCell\es-ES\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Games\FreeCell\es-ES\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1692
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2352
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206B
MD5b3080903ab3740f3f1346f2f61834c2b
SHA1a5b37c9ea7a58c9194de44382d75dc4863d3d5b7
SHA256505642ffc3c57426bb6575eb3ac48ea1f3e303fa5b34ea6ccd3fe2f7021619a1
SHA512a33ace44bf4936bb2747586d590d762da473840179d9553d0b213f12f11a2d10713fb6bb5637058a40bf0b12f710dfe07930476d8ea5765f0dba816389f9e419
-
Filesize
34B
MD5677cc4360477c72cb0ce00406a949c61
SHA1b679e8c3427f6c5fc47c8ac46cd0e56c9424de05
SHA256f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b
SHA5127cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a
-
Filesize
3.4MB
MD5d63861446161da73423a6378ab06af5e
SHA18d3116fa2ac5d4e7fb9684498f69edf3e976f977
SHA256c46e261e262516989fb8205f6e939b13fc19326f936229f024b41b9d4956f8bd
SHA5127bf3f16a5c455dbf902284ba581097b7ecdefcfb9df55053c868f4ae84e9097b4fb6214c9896cc344ea65979516b20df8e35d19c97de79d52ee27fb86e61eb88
-
Filesize
3.2MB
MD53c133096aec7e2ef6732741ae1a34696
SHA1d7a6f40f7578b8c19f8cf2f9eab88f1b3f3bb418
SHA256c7a3aa1ab0c03207669ec0c7552481bcf2121d2d28ce79c5f7b4c30a7ae5c7cd
SHA5129766736ffc785d35f7c7ef8206a4658ffc8cdfd3effc6978fb8152c6335ebcc2889d7bb8ac2b7c5736b84c803e82b2c5f25f68dc3d50b4ba7d9ee1cfb0949d02
-
Filesize
27B
MD594db4d897ca54289c945a06574084128
SHA1d4168950c994dacea1402a9570a4735350b86c10
SHA256a759a78b129faaa486102e6486d595070e7c923bf4159ae7b8eb78fec3c2a461
SHA5122548059003c4bff60dbe0e9aa5c097bac130ecb7bae7896b83f577bb2aa0e3c1b356545ebc92e3487ef937026c96ef48d2df750b31f0acea9166bfb9342cd28a
-
Filesize
486B
MD5916df0261347246adaf99edfb8e5fa38
SHA1855e36b864b7c2ad6d09ba387860590120c50c79
SHA25640b79d0170eb33de1620112fc90ca81cbb19e3b8f6d03be8ed254a634ddc3218
SHA512a6e721705b9a957e38618c5853f65411b719ee86901c7fe58ddd45146da20d09c0dc64233dc91f306b55c4b948d090ae3b00f5725805404a1f7fa47bcef644a8
-
Filesize
3.2MB
MD55724c12cd9c7bd6e1d40a1f2aa0df7ea
SHA1706e9dc1107a7ae25ac12160ab2bf67f6cf26bdd
SHA256e4d711e97cbfbd1530a76ad7eb84beef8c3aa310afcce0a5e4a3069a69741d41
SHA512e9532ba2b3d4a31112fca90f9dc635fce95decfd1a0ab28468f097aed6a49870127f0d807b13d7cf3ac21df6c32f89c550f15b07770bb640a2373e028fa1e2c1
-
Filesize
2.8MB
MD54a11414db39c51339cc869fd76e3447f
SHA11b827a9c1af5fdaa0d7eddb8769cab69aa32b270
SHA2568159963df957479493335fa32b3a6b2c1408b3af708cf9839e4d395868b45597
SHA512ea59469fa340666187312dee088ac5e95a9976830fe26106a623d7ae0c530281c327436a6cf9b411edc7256457a542d55893a967039d4ae4041ac8977392792c
-
Filesize
2.6MB
MD55aa6037ed13a30f96a77d1d9b732cdc1
SHA15a2e6415f4e9595d59303e0fb6e1e3e164bdf8c8
SHA256ef6fcc1dd4bb4043c17ab8d5450003cf8decb45b8b4e6ed4541ac3224c5c1aef
SHA51208c2dc319fe30cc0c49fcb4a0644971e414b7dc9f7b07b4a784af2d7aff9bbf23eca1de51e1e2922ebe8552d88f38128b90111ddd5962274d8d950281836e822
-
Filesize
227KB
MD505c183f8c0d871d6081f1ea4096805e4
SHA14a05aba815c8471fca4fcc9a789683385b0c24ca
SHA256eff59569967501a5e21ff3f8be9cc487e30d23e1538aeb121f9ab0955c308849
SHA512ef35359087662c4213f667c49182ab794fbb28dfe2a5b9e1fad5729e516b1ef08c2d7230a84e4808b693832d7b4ad43530377886cd2c993407a7fe38333ad347
-
Filesize
710B
MD57a46112b6de1b0e1091b87be4091e05b
SHA10582404b59bfd9eae2527a84695a2ffb5ba3f087
SHA2562ae04ca9b4e3bf5874114bbc16850eaa3f1c363626390bf4b59a86bd0a1d7c80
SHA512d6e6537ad1d02a65b9b1eb9c1827c47d0c70cf92b9e135e012995038fd868a9f8a25a9a5f20ca738bb5583866f0b9826265067ab838ff62ddda5c56aa9785940
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f43b631f1c9ab8c8cc6858b5bbd0014a
SHA121d33e61e765ebbe01e7fd15e3df1f268504e28c
SHA256f019e1988de0ec14a7218662afad043357978595465c8f99c7c8c8aeacf22331
SHA512cbb97539e35a7819a11ab0cf7ab86ab1a945f6a25ce4e08c96fed5e401520ba278d9f2f1ea1e6f215f4d2b24f16878bc58a387daf7dd4ee221e705a51e394885
-
Filesize
2.9MB
MD5b175c882fe0a49fcc79f100e7e75fa98
SHA19d65f324cb76d028383ea3b0c279a6a9b0723902
SHA256403cd6fc2a898e2319ae91fd37ef6806d1b85fe8bccc51536503dca86e2765ae
SHA5125ef26cb2d63fb99a846e31eb9c8c068ba8149df14d847d3ef84bced416bbf8f39398edcc0499d74b20bf3c9b9fea8559c784bee07e2c9bec6e9dc2f12263cb90