Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 22:06
Behavioral task
behavioral1
Sample
2021A9779C45F35A46B1B28F2E9136FA.exe
Resource
win7-20241023-en
General
-
Target
2021A9779C45F35A46B1B28F2E9136FA.exe
-
Size
2.8MB
-
MD5
2021a9779c45f35a46b1b28f2e9136fa
-
SHA1
76e03dfcc8732388fad4fd83b72b34cad50786ca
-
SHA256
c8ea81ec0afa16e1e7c0bc325396be024c993479765a9e4ad26b29d83bbfb01a
-
SHA512
5fc1617b672c308df2116cbfcd08e6d6b1c4969c3399dd9eb4c6d12a08bac23ac897c76de20cb1730fe44b50cf2bb840b11332f01f016ca1d4d6ab1bbdd19116
-
SSDEEP
49152:7CFujkASUPVAIsINt8BCt3GSHBZTz0uBHTNS/lhv+8PUkYH4j:GFixPV9s4CqWQbzB+dc8BJj
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 296 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 380 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 796 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 344 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1036 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2252 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 308 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1216 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 892 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 892 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe -
resource yara_rule behavioral1/memory/2840-1-0x0000000000F60000-0x000000000122C000-memory.dmp dcrat behavioral1/files/0x0006000000016de8-34.dat dcrat behavioral1/memory/1744-54-0x0000000000CE0000-0x0000000000FAC000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1684 powershell.exe 1548 powershell.exe 1592 powershell.exe 696 powershell.exe 972 powershell.exe 1340 powershell.exe 1620 powershell.exe 1372 powershell.exe 468 powershell.exe 2724 powershell.exe 968 powershell.exe 1708 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1744 csrss.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2021A9779C45F35A46B1B28F2E9136FA.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Services\csrss.exe 2021A9779C45F35A46B1B28F2E9136FA.exe File created C:\Program Files\Common Files\Services\886983d96e3d3e 2021A9779C45F35A46B1B28F2E9136FA.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\Idle.exe 2021A9779C45F35A46B1B28F2E9136FA.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\6ccacd8608530f 2021A9779C45F35A46B1B28F2E9136FA.exe File created C:\Program Files\Common Files\Services\csrss.exe 2021A9779C45F35A46B1B28F2E9136FA.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\en-US\lsm.exe 2021A9779C45F35A46B1B28F2E9136FA.exe File created C:\Windows\en-US\101b941d020240 2021A9779C45F35A46B1B28F2E9136FA.exe File created C:\Windows\Globalization\MCT\MCT-ZA\RSSFeed\csrss.exe 2021A9779C45F35A46B1B28F2E9136FA.exe File created C:\Windows\Globalization\MCT\MCT-ZA\RSSFeed\886983d96e3d3e 2021A9779C45F35A46B1B28F2E9136FA.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2932 schtasks.exe 796 schtasks.exe 3052 schtasks.exe 2312 schtasks.exe 380 schtasks.exe 2908 schtasks.exe 1424 schtasks.exe 2056 schtasks.exe 532 schtasks.exe 624 schtasks.exe 1036 schtasks.exe 296 schtasks.exe 2316 schtasks.exe 2972 schtasks.exe 3024 schtasks.exe 2404 schtasks.exe 1624 schtasks.exe 1652 schtasks.exe 2332 schtasks.exe 2004 schtasks.exe 3044 schtasks.exe 1520 schtasks.exe 3068 schtasks.exe 344 schtasks.exe 2548 schtasks.exe 2476 schtasks.exe 2952 schtasks.exe 2716 schtasks.exe 1856 schtasks.exe 1216 schtasks.exe 908 schtasks.exe 2252 schtasks.exe 308 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 1744 csrss.exe 1744 csrss.exe 1620 powershell.exe 972 powershell.exe 2724 powershell.exe 696 powershell.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1340 powershell.exe 1708 powershell.exe 968 powershell.exe 1372 powershell.exe 1684 powershell.exe 1592 powershell.exe 468 powershell.exe 1548 powershell.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe 1744 csrss.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1744 csrss.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2840 2021A9779C45F35A46B1B28F2E9136FA.exe Token: SeDebugPrivilege 1744 csrss.exe Token: SeDebugPrivilege 1620 powershell.exe Token: SeDebugPrivilege 972 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 696 powershell.exe Token: SeDebugPrivilege 1340 powershell.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeDebugPrivilege 968 powershell.exe Token: SeDebugPrivilege 1372 powershell.exe Token: SeDebugPrivilege 1684 powershell.exe Token: SeDebugPrivilege 1592 powershell.exe Token: SeDebugPrivilege 468 powershell.exe Token: SeDebugPrivilege 1548 powershell.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2840 wrote to memory of 1684 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 64 PID 2840 wrote to memory of 1684 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 64 PID 2840 wrote to memory of 1684 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 64 PID 2840 wrote to memory of 1372 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 65 PID 2840 wrote to memory of 1372 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 65 PID 2840 wrote to memory of 1372 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 65 PID 2840 wrote to memory of 1548 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 66 PID 2840 wrote to memory of 1548 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 66 PID 2840 wrote to memory of 1548 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 66 PID 2840 wrote to memory of 1592 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 67 PID 2840 wrote to memory of 1592 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 67 PID 2840 wrote to memory of 1592 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 67 PID 2840 wrote to memory of 696 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 68 PID 2840 wrote to memory of 696 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 68 PID 2840 wrote to memory of 696 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 68 PID 2840 wrote to memory of 468 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 69 PID 2840 wrote to memory of 468 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 69 PID 2840 wrote to memory of 468 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 69 PID 2840 wrote to memory of 2724 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 70 PID 2840 wrote to memory of 2724 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 70 PID 2840 wrote to memory of 2724 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 70 PID 2840 wrote to memory of 968 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 71 PID 2840 wrote to memory of 968 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 71 PID 2840 wrote to memory of 968 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 71 PID 2840 wrote to memory of 1708 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 72 PID 2840 wrote to memory of 1708 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 72 PID 2840 wrote to memory of 1708 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 72 PID 2840 wrote to memory of 972 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 73 PID 2840 wrote to memory of 972 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 73 PID 2840 wrote to memory of 972 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 73 PID 2840 wrote to memory of 1340 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 74 PID 2840 wrote to memory of 1340 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 74 PID 2840 wrote to memory of 1340 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 74 PID 2840 wrote to memory of 1620 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 75 PID 2840 wrote to memory of 1620 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 75 PID 2840 wrote to memory of 1620 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 75 PID 2840 wrote to memory of 1744 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 88 PID 2840 wrote to memory of 1744 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 88 PID 2840 wrote to memory of 1744 2840 2021A9779C45F35A46B1B28F2E9136FA.exe 88 PID 1744 wrote to memory of 1864 1744 csrss.exe 89 PID 1744 wrote to memory of 1864 1744 csrss.exe 89 PID 1744 wrote to memory of 1864 1744 csrss.exe 89 PID 1744 wrote to memory of 2804 1744 csrss.exe 90 PID 1744 wrote to memory of 2804 1744 csrss.exe 90 PID 1744 wrote to memory of 2804 1744 csrss.exe 90 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2021A9779C45F35A46B1B28F2E9136FA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2021A9779C45F35A46B1B28F2E9136FA.exe"C:\Users\Admin\AppData\Local\Temp\2021A9779C45F35A46B1B28F2E9136FA.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2840 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2021A9779C45F35A46B1B28F2E9136FA.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\Services\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\sppsvc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\dllhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\en-US\lsm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\spoolsv.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\Idle.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\taskhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\Idle.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\sppsvc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dwm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Globalization\MCT\MCT-ZA\RSSFeed\csrss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\Globalization\MCT\MCT-ZA\RSSFeed\csrss.exe"C:\Windows\Globalization\MCT\MCT-ZA\RSSFeed\csrss.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1744 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\48f0ab02-a155-42f4-b174-581aa35d7204.vbs"3⤵PID:1864
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\46b87a6e-f564-4e8c-a872-abff3ba45983.vbs"3⤵PID:2804
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Common Files\Services\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Common Files\Services\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Common Files\Services\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Windows\en-US\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\en-US\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Windows\en-US\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\Globalization\MCT\MCT-ZA\RSSFeed\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Globalization\MCT\MCT-ZA\RSSFeed\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\Globalization\MCT\MCT-ZA\RSSFeed\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2692
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD52021a9779c45f35a46b1b28f2e9136fa
SHA176e03dfcc8732388fad4fd83b72b34cad50786ca
SHA256c8ea81ec0afa16e1e7c0bc325396be024c993479765a9e4ad26b29d83bbfb01a
SHA5125fc1617b672c308df2116cbfcd08e6d6b1c4969c3399dd9eb4c6d12a08bac23ac897c76de20cb1730fe44b50cf2bb840b11332f01f016ca1d4d6ab1bbdd19116
-
Filesize
505B
MD597271fe65dce769112a1e52484fabcbd
SHA13dab919156c1ad27dbcabf5cf99731b8b3135149
SHA25677a171d004145f345e2dd47df8a38d629e223f14e934cc2d51ee9a0effd21832
SHA51263905e29bd99f8d0174e2d01de431675145f13c673bb36294d83b479f16d47e7f9578b321c2e8a2b2d94328242aaea031ed382a0d97be6ca9d00dedcd83e1e1e
-
Filesize
729B
MD54003a75e38f500b498c33e640fa1549a
SHA16f73db19986dc8c6c8888c9a6375d718398652a9
SHA2569bd3a61fa7941d6ec3e6f9922f95a14c00b1fec025151495c85dde07a6de9fc8
SHA512e9441aa4568ecef7ebffc2e4fabc14e53aecae4df02c85be82d0e5271599d9564123772f9d90b6c6c71e4e870a261d68129c2e4e8dc2b1ba4a6fcbab75021309
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9H7LLXQRKNHN3NC5YF3I.temp
Filesize7KB
MD5b74e4e13bf6ea86789fb37f8e11ad0d3
SHA138ed1f967de78f5ab6394660b445a98734d91264
SHA25607acb48681e6fc632f44b602fb835bc7c6802c76b07bba36839255293c31b7e1
SHA5121924eb82a1ed4578ed407a55b5e0c7d271cc15c21ce92842ac4c817fb21d20472e04b581a898a77ef75bee03be771b8ad7ddd389be3015c4dd0bb750ab68e7c4