Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 02:09
Behavioral task
behavioral1
Sample
0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe
Resource
win7-20240903-en
General
-
Target
0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe
-
Size
984KB
-
MD5
789ff6a462201360bea02c98b4fb3c2d
-
SHA1
322228573e2be64daf1ee9118af397dfcbc91bce
-
SHA256
0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8
-
SHA512
72517203f735a71d241fb69d55a85315f678dec2f7c02d8b3733e318fe804424cf7079873a296a6e411e2b1364800cc89df45987a8609813f1a64a60b044616e
-
SSDEEP
12288:gyEIOYTNEIf5AycvEhKIV6tEcln0Ai2a61h3cQ9Fk+ntGoWuzsx1oiLgo:gyErYT+PvXIUln/1GJgo
Malware Config
Signatures
-
DcRat 19 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 2812 schtasks.exe 3068 schtasks.exe 2772 schtasks.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 2752 schtasks.exe 1796 schtasks.exe 2808 schtasks.exe 2848 schtasks.exe 1952 schtasks.exe 2956 schtasks.exe 2884 schtasks.exe 2988 schtasks.exe 2612 schtasks.exe 2976 schtasks.exe 2804 schtasks.exe 2240 schtasks.exe 2256 schtasks.exe 2216 schtasks.exe 2800 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2108 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 2108 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2108 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 2108 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 2108 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2256 2108 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2108 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2108 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 2108 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 2108 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2108 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2108 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2108 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 2108 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 2108 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2108 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2108 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2108 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe -
resource yara_rule behavioral1/memory/1992-1-0x0000000000060000-0x000000000015C000-memory.dmp dcrat behavioral1/files/0x0007000000012117-26.dat dcrat behavioral1/memory/1000-133-0x0000000000A90000-0x0000000000B8C000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 24 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2372 powershell.exe 1268 powershell.exe 1076 powershell.exe 2252 powershell.exe 1780 powershell.exe 904 powershell.exe 3052 powershell.exe 1788 powershell.exe 592 powershell.exe 3064 powershell.exe 1484 powershell.exe 524 powershell.exe 2676 powershell.exe 2724 powershell.exe 1828 powershell.exe 2300 powershell.exe 1020 powershell.exe 2096 powershell.exe 1512 powershell.exe 2844 powershell.exe 2364 powershell.exe 844 powershell.exe 2656 powershell.exe 3056 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1000 powershell.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\lsass.exe 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\lsass.exe 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\6203df4a6bafc7 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\ShellNew\explorer.exe 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe File created C:\Windows\ShellNew\7a0fd90576e088 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe File opened for modification C:\Windows\ShellNew\explorer.exe 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3068 schtasks.exe 2956 schtasks.exe 2988 schtasks.exe 2812 schtasks.exe 1796 schtasks.exe 2612 schtasks.exe 2976 schtasks.exe 2752 schtasks.exe 2848 schtasks.exe 2256 schtasks.exe 2808 schtasks.exe 2800 schtasks.exe 2804 schtasks.exe 2216 schtasks.exe 1952 schtasks.exe 2884 schtasks.exe 2772 schtasks.exe 2240 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 2096 powershell.exe 2300 powershell.exe 3064 powershell.exe 904 powershell.exe 844 powershell.exe 2364 powershell.exe 1484 powershell.exe 2252 powershell.exe 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1780 powershell.exe 1512 powershell.exe 1020 powershell.exe 524 powershell.exe 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 3052 powershell.exe 2844 powershell.exe 3056 powershell.exe 2656 powershell.exe 2724 powershell.exe 592 powershell.exe 2372 powershell.exe 1076 powershell.exe 1828 powershell.exe 1268 powershell.exe 1788 powershell.exe 2676 powershell.exe 1000 powershell.exe 1000 powershell.exe 1000 powershell.exe 1000 powershell.exe 1000 powershell.exe 1000 powershell.exe 1000 powershell.exe 1000 powershell.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 2300 powershell.exe Token: SeDebugPrivilege 3064 powershell.exe Token: SeDebugPrivilege 904 powershell.exe Token: SeDebugPrivilege 844 powershell.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 1484 powershell.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 1780 powershell.exe Token: SeDebugPrivilege 1512 powershell.exe Token: SeDebugPrivilege 1020 powershell.exe Token: SeDebugPrivilege 524 powershell.exe Token: SeDebugPrivilege 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe Token: SeDebugPrivilege 3052 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 592 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 1076 powershell.exe Token: SeDebugPrivilege 1828 powershell.exe Token: SeDebugPrivilege 1268 powershell.exe Token: SeDebugPrivilege 1788 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 1000 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1992 wrote to memory of 2252 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 37 PID 1992 wrote to memory of 2252 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 37 PID 1992 wrote to memory of 2252 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 37 PID 1992 wrote to memory of 2300 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 38 PID 1992 wrote to memory of 2300 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 38 PID 1992 wrote to memory of 2300 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 38 PID 1992 wrote to memory of 3064 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 39 PID 1992 wrote to memory of 3064 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 39 PID 1992 wrote to memory of 3064 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 39 PID 1992 wrote to memory of 1020 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 40 PID 1992 wrote to memory of 1020 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 40 PID 1992 wrote to memory of 1020 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 40 PID 1992 wrote to memory of 2096 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 41 PID 1992 wrote to memory of 2096 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 41 PID 1992 wrote to memory of 2096 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 41 PID 1992 wrote to memory of 2364 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 42 PID 1992 wrote to memory of 2364 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 42 PID 1992 wrote to memory of 2364 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 42 PID 1992 wrote to memory of 844 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 43 PID 1992 wrote to memory of 844 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 43 PID 1992 wrote to memory of 844 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 43 PID 1992 wrote to memory of 1512 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 44 PID 1992 wrote to memory of 1512 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 44 PID 1992 wrote to memory of 1512 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 44 PID 1992 wrote to memory of 1780 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 45 PID 1992 wrote to memory of 1780 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 45 PID 1992 wrote to memory of 1780 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 45 PID 1992 wrote to memory of 1484 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 46 PID 1992 wrote to memory of 1484 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 46 PID 1992 wrote to memory of 1484 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 46 PID 1992 wrote to memory of 904 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 47 PID 1992 wrote to memory of 904 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 47 PID 1992 wrote to memory of 904 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 47 PID 1992 wrote to memory of 524 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 48 PID 1992 wrote to memory of 524 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 48 PID 1992 wrote to memory of 524 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 48 PID 1992 wrote to memory of 1628 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 61 PID 1992 wrote to memory of 1628 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 61 PID 1992 wrote to memory of 1628 1992 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 61 PID 1628 wrote to memory of 2656 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 74 PID 1628 wrote to memory of 2656 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 74 PID 1628 wrote to memory of 2656 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 74 PID 1628 wrote to memory of 2676 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 75 PID 1628 wrote to memory of 2676 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 75 PID 1628 wrote to memory of 2676 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 75 PID 1628 wrote to memory of 2724 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 76 PID 1628 wrote to memory of 2724 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 76 PID 1628 wrote to memory of 2724 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 76 PID 1628 wrote to memory of 1828 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 77 PID 1628 wrote to memory of 1828 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 77 PID 1628 wrote to memory of 1828 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 77 PID 1628 wrote to memory of 3056 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 78 PID 1628 wrote to memory of 3056 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 78 PID 1628 wrote to memory of 3056 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 78 PID 1628 wrote to memory of 3052 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 79 PID 1628 wrote to memory of 3052 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 79 PID 1628 wrote to memory of 3052 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 79 PID 1628 wrote to memory of 2844 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 80 PID 1628 wrote to memory of 2844 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 80 PID 1628 wrote to memory of 2844 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 80 PID 1628 wrote to memory of 2372 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 81 PID 1628 wrote to memory of 2372 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 81 PID 1628 wrote to memory of 2372 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 81 PID 1628 wrote to memory of 1268 1628 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe 82 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe"C:\Users\Admin\AppData\Local\Temp\0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe"1⤵
- DcRat
- UAC bypass
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1992 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:524
-
-
C:\Users\Admin\AppData\Local\Temp\0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe"C:\Users\Admin\AppData\Local\Temp\0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1628 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:592
-
-
C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\powershell.exe"C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\powershell.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1000
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\powershell.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Saved Games\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Admin\Saved Games\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Saved Games\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Windows\ShellNew\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\ShellNew\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Windows\ShellNew\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
984KB
MD5789ff6a462201360bea02c98b4fb3c2d
SHA1322228573e2be64daf1ee9118af397dfcbc91bce
SHA2560fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8
SHA51272517203f735a71d241fb69d55a85315f678dec2f7c02d8b3733e318fe804424cf7079873a296a6e411e2b1364800cc89df45987a8609813f1a64a60b044616e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5befdca40ece5c597e70353a881185298
SHA1287be117c4f0855f9e806e0b4291c519fc9537a6
SHA2560b5f2158fcf9319a87765f3cf4afe09c3d6437877bc9e9924492defff0d6ab75
SHA51231580a6b623f9ab48b44a3998b84142ce5659aa70551dd69fd482cbe1368c4e6a43633f4e3a1b5251b92c2fa823635b746120c291f4a905114dcb8c4a68c7153