Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 01:07
Behavioral task
behavioral1
Sample
4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe
Resource
win7-20240903-en
General
-
Target
4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe
-
Size
1.8MB
-
MD5
2f7a0b0d633254c477f9d8650d485d11
-
SHA1
1ce7e5c3989077d2965d9aac2a256f9930e5b98f
-
SHA256
4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0
-
SHA512
b6141e51687d39942fb04f593c7bb2c0a7ec9e0bc53200f22e4d4c94fdb5ce55aed3169ca35d014fb746089bd2087f585ad3f057931642650ff0063195054299
-
SSDEEP
49152:VbA3GzW8NA/VUPoFVwrIIV+DJGfZ19qigh:Vbs8NA/VUPoXIV+Dwbwfh
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2616 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2616 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2616 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2616 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 2616 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2616 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 2616 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 2616 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2616 schtasks.exe 35 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Crtmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Crtmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Crtmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe -
resource yara_rule behavioral1/files/0x0007000000015d68-11.dat dcrat behavioral1/memory/1296-13-0x0000000000DE0000-0x0000000000F6E000-memory.dmp dcrat behavioral1/memory/2584-107-0x00000000009D0000-0x0000000000B5E000-memory.dmp dcrat behavioral1/memory/2576-118-0x0000000000200000-0x000000000038E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1444 powershell.exe 1864 powershell.exe 2052 powershell.exe 2680 powershell.exe 1540 powershell.exe 2328 powershell.exe 2960 powershell.exe 2568 powershell.exe 2104 powershell.exe 1428 powershell.exe 264 powershell.exe 1600 powershell.exe 772 powershell.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 3 IoCs
pid Process 1296 Crtmonitor.exe 2584 wininit.exe 2576 wininit.exe -
Loads dropped DLL 2 IoCs
pid Process 2216 cmd.exe 2216 cmd.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Crtmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Crtmonitor.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\fonts\sppsvc.exe Crtmonitor.exe File created C:\Program Files\Mozilla Firefox\fonts\0a1fd5f707cd16 Crtmonitor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1964 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2612 schtasks.exe 2624 schtasks.exe 2604 schtasks.exe 2744 schtasks.exe 2636 schtasks.exe 2700 schtasks.exe 1536 schtasks.exe 1088 schtasks.exe 2164 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1296 Crtmonitor.exe 1296 Crtmonitor.exe 1296 Crtmonitor.exe 2568 powershell.exe 2328 powershell.exe 2960 powershell.exe 2680 powershell.exe 2104 powershell.exe 1428 powershell.exe 1540 powershell.exe 1600 powershell.exe 1864 powershell.exe 772 powershell.exe 264 powershell.exe 2052 powershell.exe 1444 powershell.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe 2584 wininit.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 1296 Crtmonitor.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 2328 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeDebugPrivilege 1428 powershell.exe Token: SeDebugPrivilege 1540 powershell.exe Token: SeDebugPrivilege 1600 powershell.exe Token: SeDebugPrivilege 1864 powershell.exe Token: SeDebugPrivilege 772 powershell.exe Token: SeDebugPrivilege 264 powershell.exe Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 1444 powershell.exe Token: SeDebugPrivilege 2584 wininit.exe Token: SeDebugPrivilege 2576 wininit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2528 2516 4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe 31 PID 2516 wrote to memory of 2528 2516 4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe 31 PID 2516 wrote to memory of 2528 2516 4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe 31 PID 2516 wrote to memory of 2528 2516 4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe 31 PID 2528 wrote to memory of 2216 2528 WScript.exe 32 PID 2528 wrote to memory of 2216 2528 WScript.exe 32 PID 2528 wrote to memory of 2216 2528 WScript.exe 32 PID 2528 wrote to memory of 2216 2528 WScript.exe 32 PID 2216 wrote to memory of 1296 2216 cmd.exe 34 PID 2216 wrote to memory of 1296 2216 cmd.exe 34 PID 2216 wrote to memory of 1296 2216 cmd.exe 34 PID 2216 wrote to memory of 1296 2216 cmd.exe 34 PID 1296 wrote to memory of 2568 1296 Crtmonitor.exe 45 PID 1296 wrote to memory of 2568 1296 Crtmonitor.exe 45 PID 1296 wrote to memory of 2568 1296 Crtmonitor.exe 45 PID 1296 wrote to memory of 2960 1296 Crtmonitor.exe 46 PID 1296 wrote to memory of 2960 1296 Crtmonitor.exe 46 PID 1296 wrote to memory of 2960 1296 Crtmonitor.exe 46 PID 1296 wrote to memory of 772 1296 Crtmonitor.exe 47 PID 1296 wrote to memory of 772 1296 Crtmonitor.exe 47 PID 1296 wrote to memory of 772 1296 Crtmonitor.exe 47 PID 1296 wrote to memory of 1444 1296 Crtmonitor.exe 48 PID 1296 wrote to memory of 1444 1296 Crtmonitor.exe 48 PID 1296 wrote to memory of 1444 1296 Crtmonitor.exe 48 PID 1296 wrote to memory of 2328 1296 Crtmonitor.exe 49 PID 1296 wrote to memory of 2328 1296 Crtmonitor.exe 49 PID 1296 wrote to memory of 2328 1296 Crtmonitor.exe 49 PID 1296 wrote to memory of 1540 1296 Crtmonitor.exe 50 PID 1296 wrote to memory of 1540 1296 Crtmonitor.exe 50 PID 1296 wrote to memory of 1540 1296 Crtmonitor.exe 50 PID 1296 wrote to memory of 1600 1296 Crtmonitor.exe 52 PID 1296 wrote to memory of 1600 1296 Crtmonitor.exe 52 PID 1296 wrote to memory of 1600 1296 Crtmonitor.exe 52 PID 1296 wrote to memory of 2680 1296 Crtmonitor.exe 54 PID 1296 wrote to memory of 2680 1296 Crtmonitor.exe 54 PID 1296 wrote to memory of 2680 1296 Crtmonitor.exe 54 PID 1296 wrote to memory of 2052 1296 Crtmonitor.exe 56 PID 1296 wrote to memory of 2052 1296 Crtmonitor.exe 56 PID 1296 wrote to memory of 2052 1296 Crtmonitor.exe 56 PID 1296 wrote to memory of 264 1296 Crtmonitor.exe 57 PID 1296 wrote to memory of 264 1296 Crtmonitor.exe 57 PID 1296 wrote to memory of 264 1296 Crtmonitor.exe 57 PID 1296 wrote to memory of 1864 1296 Crtmonitor.exe 58 PID 1296 wrote to memory of 1864 1296 Crtmonitor.exe 58 PID 1296 wrote to memory of 1864 1296 Crtmonitor.exe 58 PID 1296 wrote to memory of 1428 1296 Crtmonitor.exe 59 PID 1296 wrote to memory of 1428 1296 Crtmonitor.exe 59 PID 1296 wrote to memory of 1428 1296 Crtmonitor.exe 59 PID 1296 wrote to memory of 2104 1296 Crtmonitor.exe 60 PID 1296 wrote to memory of 2104 1296 Crtmonitor.exe 60 PID 1296 wrote to memory of 2104 1296 Crtmonitor.exe 60 PID 1296 wrote to memory of 2668 1296 Crtmonitor.exe 71 PID 1296 wrote to memory of 2668 1296 Crtmonitor.exe 71 PID 1296 wrote to memory of 2668 1296 Crtmonitor.exe 71 PID 2216 wrote to memory of 1964 2216 cmd.exe 72 PID 2216 wrote to memory of 1964 2216 cmd.exe 72 PID 2216 wrote to memory of 1964 2216 cmd.exe 72 PID 2216 wrote to memory of 1964 2216 cmd.exe 72 PID 2668 wrote to memory of 1728 2668 cmd.exe 74 PID 2668 wrote to memory of 1728 2668 cmd.exe 74 PID 2668 wrote to memory of 1728 2668 cmd.exe 74 PID 2668 wrote to memory of 2584 2668 cmd.exe 75 PID 2668 wrote to memory of 2584 2668 cmd.exe 75 PID 2668 wrote to memory of 2584 2668 cmd.exe 75 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Crtmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Crtmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Crtmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe"C:\Users\Admin\AppData\Local\Temp\4a7e93517c69ba331bd816159caa16524903ea49a8a2ea2b01e89f744894e6f0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\CombrowserSavesInto\8XvFTVLpT5xtXdrooGsphRu.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\CombrowserSavesInto\gFc2W3El0.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\CombrowserSavesInto\Crtmonitor.exe"C:\CombrowserSavesInto\Crtmonitor.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1296 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/CombrowserSavesInto/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mqpLVJwWq1.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1728
-
-
C:\CombrowserSavesInto\wininit.exe"C:\CombrowserSavesInto\wininit.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2584 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ea8451b0-60fa-4ff2-b3fe-3b07dd207251.vbs"7⤵PID:984
-
C:\CombrowserSavesInto\wininit.exeC:\CombrowserSavesInto\wininit.exe8⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2576
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7a9dd925-71cd-4987-822a-562c7abe7eb2.vbs"7⤵PID:2824
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1964
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\CombrowserSavesInto\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\CombrowserSavesInto\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\CombrowserSavesInto\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\fonts\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\fonts\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files\Mozilla Firefox\fonts\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\CombrowserSavesInto\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\CombrowserSavesInto\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\CombrowserSavesInto\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
205B
MD5f9aa9ba9ca708623a6d8eafcab82b460
SHA1c75bfeade1de9cd48b255a60679a2afd045fd737
SHA2560b51137a1e50b6fde4624ccff526ceb7a3fb911c811c45dcdd2fd30004993471
SHA51231ef0b612045b9261ab91921336931c318e4ff853197c58d29e9741c86eeb4db859a97d413d92ac6d6d18fbeabd4ee4a1c8d4512f25468818421c4ce63a4c7a8
-
Filesize
151B
MD5341c56654b4b916155226d31ae60c33b
SHA115625cf5fdc9c74cd7ab2df39433ec7a3e1587e8
SHA256a5712bbb877663ebb6f017ecb478fe7c79337afa84dbda0b7b1c75120cf7b38d
SHA51232509ecdeed2748d7e66d26b1d8927f6ab1ee98bd7e3c2b585c1ac697f9aaccb6efd44c0f8d30c70c8baebb1b4e07a51a5ce6e437ad155975b33a7dfe7dbf994
-
Filesize
486B
MD5b724a377bc806943b0f248e5132dc987
SHA175648c098aead8c2d9f30c8baa632f081bfe17e3
SHA256b0fd52e7c18c28f783776b2d885036e6d65b2ec8796b4bc7d1263fa21f37747c
SHA512547cbf66529002ab646a58db3f445c64f1c876c92a03b5e19fb62d7d6377563619b6b157db1253d561a85602313286246b90bb0378f10eddbbd5d17a57a51ad1
-
Filesize
710B
MD5954306183ac6e7fe8bd4ea310dcc65a9
SHA10920a3425f7af83d33d3478e3bc79f84e827a339
SHA2566981551c8c6b6e9e2972125cf730c0a133ae396990861ba562dbf1bf0365fc11
SHA512bd377249afcfc9c22b6c3f73a0b767c7e5fb0bcd41ecd328217af99fc4c3147c4eee2fcd3d6074af6ed71910e14ba427c233d8da205389d3d79ef9a1b1a1d0fe
-
Filesize
199B
MD5c347428b8f963389279113e99836d867
SHA1067db91647bcf28a5db5d03c7af8cbce728f874f
SHA2566321a46c6a550c7ac1047817ea2926953bf3e9395119244be18c93a334d40791
SHA512c9df52e4a1e7d3c09a35258a807cfedf0f170c3e18c11c784efde0bcb8be91ed806f8f4ecac411b5c5e29106902f39078d25835e77e7579a3f2446e5fd82c1bd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52a2bd03ffd1a9a47bb7f4cb6d606c3e1
SHA1deeb1d287d2f1931929bde6f8dd21b691968f85d
SHA25631ad80e4dbbd29927e9a26f5c82a6713ae7e10161e53cb8682f02923161c5e06
SHA512188ee5a5cf04d1b0a512d19191128346ff87608971c4926c215d0b70a5d13c982b1bddc52886a4616e9047bdde5f5f9a98bf5a56c6790525f0e8d864f6095235
-
Filesize
1.5MB
MD54667f5be1002ce912e5590cca8da93b6
SHA12e408e483dd447b69d2e938218989265fbfdc2af
SHA256fcfa3c615b1c3c703e0ebfaf3fa68093b3894f4b9b7b5b37a5283e419f44022e
SHA512cdc57befaf7bad8917cc885b394f37d9dac3beabca5d07ab74cfee24f076dc088c2631ad2176dd7b9e62c555692b4c51e3280d5cf5d432ea5172db4ab8fa8c7f