Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 10:09
Behavioral task
behavioral1
Sample
3aa1bbd17d68b0b67b7423f1fe09b05b.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
3aa1bbd17d68b0b67b7423f1fe09b05b.exe
Resource
win10v2004-20241007-en
General
-
Target
3aa1bbd17d68b0b67b7423f1fe09b05b.exe
-
Size
2.2MB
-
MD5
3aa1bbd17d68b0b67b7423f1fe09b05b
-
SHA1
61c43b8f31a51d772fd39d5caa87699d74971a43
-
SHA256
7362f82084bcdf47b0927674ad678f66214e8d4f2783a0b9338ee4eb773c3474
-
SHA512
7ae82411565104b15cc0de4cc8315d93301befbb28b1e36e3c50d46c8ba9fb1ff8eb361e12cd9d32771e2a5ecbee9b026aca0105473a9fe5a877fc2744b32014
-
SSDEEP
49152:mx4QdTmxnMJUh+pDY92IXc3Mx+HqXQJc2cv1TDlH:QdPpDYbNiIP2cvxZH
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\Registry.exe\"" 3aa1bbd17d68b0b67b7423f1fe09b05b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\Registry.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\Registry.exe\"" 3aa1bbd17d68b0b67b7423f1fe09b05b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\Registry.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Windows Defender\\wininit.exe\"" 3aa1bbd17d68b0b67b7423f1fe09b05b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default User\\Registry.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\Registry.exe\", \"C:\\Program Files (x86)\\Windows Defender\\wininit.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\lsass.exe\"" 3aa1bbd17d68b0b67b7423f1fe09b05b.exe -
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4312 5064 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 5064 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 5064 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1248 5064 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4140 5064 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 5064 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 632 5064 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 804 5064 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 5064 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5056 5064 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 5064 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2252 5064 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3aa1bbd17d68b0b67b7423f1fe09b05b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3aa1bbd17d68b0b67b7423f1fe09b05b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3aa1bbd17d68b0b67b7423f1fe09b05b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe -
resource yara_rule behavioral2/memory/4716-1-0x0000000000290000-0x00000000004CE000-memory.dmp dcrat behavioral2/files/0x0007000000023cb6-51.dat dcrat -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 3aa1bbd17d68b0b67b7423f1fe09b05b.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation wininit.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation wininit.exe -
Executes dropped EXE 14 IoCs
pid Process 4888 wininit.exe 2360 wininit.exe 1228 wininit.exe 3088 wininit.exe 3048 wininit.exe 1052 wininit.exe 4824 wininit.exe 4536 wininit.exe 744 wininit.exe 1464 wininit.exe 2052 wininit.exe 1440 wininit.exe 1136 wininit.exe 2384 wininit.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Program Files\\Windows Multimedia Platform\\Registry.exe\"" 3aa1bbd17d68b0b67b7423f1fe09b05b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Program Files\\Windows Multimedia Platform\\Registry.exe\"" 3aa1bbd17d68b0b67b7423f1fe09b05b.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files (x86)\\Windows Defender\\wininit.exe\"" 3aa1bbd17d68b0b67b7423f1fe09b05b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files (x86)\\Windows Defender\\wininit.exe\"" 3aa1bbd17d68b0b67b7423f1fe09b05b.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\Prefetch\\ReadyBoot\\lsass.exe\"" 3aa1bbd17d68b0b67b7423f1fe09b05b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\Prefetch\\ReadyBoot\\lsass.exe\"" 3aa1bbd17d68b0b67b7423f1fe09b05b.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Users\\Default User\\Registry.exe\"" 3aa1bbd17d68b0b67b7423f1fe09b05b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Users\\Default User\\Registry.exe\"" 3aa1bbd17d68b0b67b7423f1fe09b05b.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3aa1bbd17d68b0b67b7423f1fe09b05b.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3aa1bbd17d68b0b67b7423f1fe09b05b.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Windows Multimedia Platform\Registry.exe 3aa1bbd17d68b0b67b7423f1fe09b05b.exe File created C:\Program Files\Windows Multimedia Platform\ee2ad38f3d4382 3aa1bbd17d68b0b67b7423f1fe09b05b.exe File created C:\Program Files (x86)\Windows Defender\wininit.exe 3aa1bbd17d68b0b67b7423f1fe09b05b.exe File created C:\Program Files (x86)\Windows Defender\56085415360792 3aa1bbd17d68b0b67b7423f1fe09b05b.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Prefetch\ReadyBoot\lsass.exe 3aa1bbd17d68b0b67b7423f1fe09b05b.exe File created C:\Windows\Prefetch\ReadyBoot\6203df4a6bafc7 3aa1bbd17d68b0b67b7423f1fe09b05b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings 3aa1bbd17d68b0b67b7423f1fe09b05b.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings wininit.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings wininit.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5056 schtasks.exe 2352 schtasks.exe 4312 schtasks.exe 1424 schtasks.exe 5032 schtasks.exe 1248 schtasks.exe 3032 schtasks.exe 2616 schtasks.exe 2252 schtasks.exe 4140 schtasks.exe 632 schtasks.exe 804 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4716 3aa1bbd17d68b0b67b7423f1fe09b05b.exe 4716 3aa1bbd17d68b0b67b7423f1fe09b05b.exe 4716 3aa1bbd17d68b0b67b7423f1fe09b05b.exe 4716 3aa1bbd17d68b0b67b7423f1fe09b05b.exe 4716 3aa1bbd17d68b0b67b7423f1fe09b05b.exe 4716 3aa1bbd17d68b0b67b7423f1fe09b05b.exe 4716 3aa1bbd17d68b0b67b7423f1fe09b05b.exe 4716 3aa1bbd17d68b0b67b7423f1fe09b05b.exe 4716 3aa1bbd17d68b0b67b7423f1fe09b05b.exe 4716 3aa1bbd17d68b0b67b7423f1fe09b05b.exe 4716 3aa1bbd17d68b0b67b7423f1fe09b05b.exe 4888 wininit.exe 4888 wininit.exe 4888 wininit.exe 4888 wininit.exe 4888 wininit.exe 4888 wininit.exe 4888 wininit.exe 4888 wininit.exe 4888 wininit.exe 4888 wininit.exe 4888 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 2360 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe 1228 wininit.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 4716 3aa1bbd17d68b0b67b7423f1fe09b05b.exe Token: SeDebugPrivilege 4888 wininit.exe Token: SeDebugPrivilege 2360 wininit.exe Token: SeDebugPrivilege 1228 wininit.exe Token: SeDebugPrivilege 3088 wininit.exe Token: SeDebugPrivilege 3048 wininit.exe Token: SeDebugPrivilege 1052 wininit.exe Token: SeDebugPrivilege 4824 wininit.exe Token: SeDebugPrivilege 4536 wininit.exe Token: SeDebugPrivilege 744 wininit.exe Token: SeDebugPrivilege 1464 wininit.exe Token: SeDebugPrivilege 2052 wininit.exe Token: SeDebugPrivilege 1136 wininit.exe Token: SeDebugPrivilege 2384 wininit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4716 wrote to memory of 1944 4716 3aa1bbd17d68b0b67b7423f1fe09b05b.exe 96 PID 4716 wrote to memory of 1944 4716 3aa1bbd17d68b0b67b7423f1fe09b05b.exe 96 PID 1944 wrote to memory of 3960 1944 cmd.exe 98 PID 1944 wrote to memory of 3960 1944 cmd.exe 98 PID 1944 wrote to memory of 4888 1944 cmd.exe 100 PID 1944 wrote to memory of 4888 1944 cmd.exe 100 PID 4888 wrote to memory of 5068 4888 wininit.exe 104 PID 4888 wrote to memory of 5068 4888 wininit.exe 104 PID 4888 wrote to memory of 4708 4888 wininit.exe 105 PID 4888 wrote to memory of 4708 4888 wininit.exe 105 PID 5068 wrote to memory of 2360 5068 WScript.exe 112 PID 5068 wrote to memory of 2360 5068 WScript.exe 112 PID 2360 wrote to memory of 396 2360 wininit.exe 118 PID 2360 wrote to memory of 396 2360 wininit.exe 118 PID 2360 wrote to memory of 2420 2360 wininit.exe 119 PID 2360 wrote to memory of 2420 2360 wininit.exe 119 PID 396 wrote to memory of 1228 396 WScript.exe 121 PID 396 wrote to memory of 1228 396 WScript.exe 121 PID 1228 wrote to memory of 2456 1228 wininit.exe 123 PID 1228 wrote to memory of 2456 1228 wininit.exe 123 PID 1228 wrote to memory of 4392 1228 wininit.exe 124 PID 1228 wrote to memory of 4392 1228 wininit.exe 124 PID 2456 wrote to memory of 3088 2456 WScript.exe 129 PID 2456 wrote to memory of 3088 2456 WScript.exe 129 PID 3088 wrote to memory of 1856 3088 wininit.exe 131 PID 3088 wrote to memory of 1856 3088 wininit.exe 131 PID 3088 wrote to memory of 2728 3088 wininit.exe 132 PID 3088 wrote to memory of 2728 3088 wininit.exe 132 PID 1856 wrote to memory of 3048 1856 WScript.exe 135 PID 1856 wrote to memory of 3048 1856 WScript.exe 135 PID 3048 wrote to memory of 1832 3048 wininit.exe 137 PID 3048 wrote to memory of 1832 3048 wininit.exe 137 PID 3048 wrote to memory of 4312 3048 wininit.exe 138 PID 3048 wrote to memory of 4312 3048 wininit.exe 138 PID 1832 wrote to memory of 1052 1832 WScript.exe 140 PID 1832 wrote to memory of 1052 1832 WScript.exe 140 PID 1052 wrote to memory of 2660 1052 wininit.exe 142 PID 1052 wrote to memory of 2660 1052 wininit.exe 142 PID 1052 wrote to memory of 2416 1052 wininit.exe 143 PID 1052 wrote to memory of 2416 1052 wininit.exe 143 PID 2660 wrote to memory of 4824 2660 WScript.exe 147 PID 2660 wrote to memory of 4824 2660 WScript.exe 147 PID 4824 wrote to memory of 1672 4824 wininit.exe 149 PID 4824 wrote to memory of 1672 4824 wininit.exe 149 PID 4824 wrote to memory of 1936 4824 wininit.exe 150 PID 4824 wrote to memory of 1936 4824 wininit.exe 150 PID 1672 wrote to memory of 4536 1672 WScript.exe 152 PID 1672 wrote to memory of 4536 1672 WScript.exe 152 PID 4536 wrote to memory of 3256 4536 wininit.exe 154 PID 4536 wrote to memory of 3256 4536 wininit.exe 154 PID 4536 wrote to memory of 4344 4536 wininit.exe 155 PID 4536 wrote to memory of 4344 4536 wininit.exe 155 PID 3256 wrote to memory of 744 3256 WScript.exe 157 PID 3256 wrote to memory of 744 3256 WScript.exe 157 PID 744 wrote to memory of 812 744 wininit.exe 159 PID 744 wrote to memory of 812 744 wininit.exe 159 PID 744 wrote to memory of 1944 744 wininit.exe 160 PID 744 wrote to memory of 1944 744 wininit.exe 160 PID 812 wrote to memory of 1464 812 WScript.exe 162 PID 812 wrote to memory of 1464 812 WScript.exe 162 PID 1464 wrote to memory of 1228 1464 wininit.exe 164 PID 1464 wrote to memory of 1228 1464 wininit.exe 164 PID 1464 wrote to memory of 2484 1464 wininit.exe 165 PID 1464 wrote to memory of 2484 1464 wininit.exe 165 -
System policy modification 1 TTPs 45 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3aa1bbd17d68b0b67b7423f1fe09b05b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3aa1bbd17d68b0b67b7423f1fe09b05b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3aa1bbd17d68b0b67b7423f1fe09b05b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3aa1bbd17d68b0b67b7423f1fe09b05b.exe"C:\Users\Admin\AppData\Local\Temp\3aa1bbd17d68b0b67b7423f1fe09b05b.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4716 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WBYhT1obAD.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3960
-
-
C:\Program Files (x86)\Windows Defender\wininit.exe"C:\Program Files (x86)\Windows Defender\wininit.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4888 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\235055a4-cc5a-4f85-8e12-97732ff87464.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Program Files (x86)\Windows Defender\wininit.exe"C:\Program Files (x86)\Windows Defender\wininit.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2360 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\61d506a2-8e86-4257-879b-e9ba7a44003c.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Program Files (x86)\Windows Defender\wininit.exe"C:\Program Files (x86)\Windows Defender\wininit.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1228 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0b47598e-dc69-4a7b-9e69-175c21c56fbb.vbs"8⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Program Files (x86)\Windows Defender\wininit.exe"C:\Program Files (x86)\Windows Defender\wininit.exe"9⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3088 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\290662b5-9db1-4405-b6ec-d7d242150ce0.vbs"10⤵
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Program Files (x86)\Windows Defender\wininit.exe"C:\Program Files (x86)\Windows Defender\wininit.exe"11⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3048 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8461f71b-f43c-4615-a016-9830b551257c.vbs"12⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Program Files (x86)\Windows Defender\wininit.exe"C:\Program Files (x86)\Windows Defender\wininit.exe"13⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1052 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ec069271-7842-4219-9c7e-58e32e5311de.vbs"14⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Program Files (x86)\Windows Defender\wininit.exe"C:\Program Files (x86)\Windows Defender\wininit.exe"15⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4824 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a84d6574-516f-4c9d-8cef-f3acf2ff76f3.vbs"16⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Program Files (x86)\Windows Defender\wininit.exe"C:\Program Files (x86)\Windows Defender\wininit.exe"17⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4536 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a2c4dc58-3798-4320-9063-2ddb27b12783.vbs"18⤵
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Program Files (x86)\Windows Defender\wininit.exe"C:\Program Files (x86)\Windows Defender\wininit.exe"19⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:744 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\90e28189-da87-4f55-93fa-90757cdf9ec8.vbs"20⤵
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Program Files (x86)\Windows Defender\wininit.exe"C:\Program Files (x86)\Windows Defender\wininit.exe"21⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1464 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0f4420ed-7f80-4823-84ab-df12bff47296.vbs"22⤵PID:1228
-
C:\Program Files (x86)\Windows Defender\wininit.exe"C:\Program Files (x86)\Windows Defender\wininit.exe"23⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2052 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1882783-02ce-435f-8d26-0d1ceb2e9d28.vbs"24⤵PID:2520
-
C:\Program Files (x86)\Windows Defender\wininit.exe"C:\Program Files (x86)\Windows Defender\wininit.exe"25⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- System policy modification
PID:1440 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\70c96618-5a34-4623-808c-3b9469fe5be1.vbs"26⤵PID:1200
-
C:\Program Files (x86)\Windows Defender\wininit.exe"C:\Program Files (x86)\Windows Defender\wininit.exe"27⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1136 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2e21a8de-3aca-4dab-889d-7723c89f75f9.vbs"28⤵PID:672
-
C:\Program Files (x86)\Windows Defender\wininit.exe"C:\Program Files (x86)\Windows Defender\wininit.exe"29⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2384 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ffba553d-18cf-4735-828e-df4090cf5325.vbs"30⤵PID:3728
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c3710cbc-126f-41e6-9c90-2296f11759eb.vbs"30⤵PID:3332
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6b49094f-9312-421f-b6fb-341cfd8d5f42.vbs"28⤵PID:4256
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\834a2d19-7eb8-41c6-b05a-bfd5ab9d8502.vbs"26⤵PID:4240
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\71465217-95c4-4405-817d-4f5bfc76205e.vbs"24⤵PID:2464
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4dd45b04-fadd-4006-8230-d82f1a281b67.vbs"22⤵PID:2484
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ae41d4f5-bafa-4579-a8da-fa4e88e6487f.vbs"20⤵PID:1944
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a712494e-9346-4fbc-9f95-dccaf9d990ed.vbs"18⤵PID:4344
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\543fb153-eba5-4965-9b50-625c004b8e30.vbs"16⤵PID:1936
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5f79a50e-1f34-439f-ad4d-05ed679c58f0.vbs"14⤵PID:2416
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\23afe524-0c86-40a7-b680-d14a10e688c0.vbs"12⤵PID:4312
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ca3c884a-eb13-4ac6-9db3-332ddf9bc45c.vbs"10⤵PID:2728
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a62994bc-4f98-495f-b99b-4b15b840eb6f.vbs"8⤵PID:4392
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7390fcfe-631d-489c-9151-6419d0d7b934.vbs"6⤵PID:2420
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b80fb463-482e-45ca-9196-d6af4cb46a1e.vbs"4⤵PID:4708
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\Default User\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Multimedia Platform\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Multimedia Platform\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Defender\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Windows\Prefetch\ReadyBoot\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\Prefetch\ReadyBoot\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Windows\Prefetch\ReadyBoot\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2252
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD53aa1bbd17d68b0b67b7423f1fe09b05b
SHA161c43b8f31a51d772fd39d5caa87699d74971a43
SHA2567362f82084bcdf47b0927674ad678f66214e8d4f2783a0b9338ee4eb773c3474
SHA5127ae82411565104b15cc0de4cc8315d93301befbb28b1e36e3c50d46c8ba9fb1ff8eb361e12cd9d32771e2a5ecbee9b026aca0105473a9fe5a877fc2744b32014
-
Filesize
1KB
MD549b64127208271d8f797256057d0b006
SHA1b99bd7e2b4e9ed24de47fb3341ea67660b84cca1
SHA2562a5d403a2e649d8eceef8f785eeb0f6d33888ec6bbf251b3c347e34cb32b1e77
SHA512f7c728923c893dc9bc88ad2159e0abcda41e1b40ff7e7756e6252d135ed238a2248a2662b3392449836dd1b0b580f0c866cc33e409527484fe4602e3d3f10e3e
-
Filesize
727B
MD5fc0df33bcd5bfe15bc88a008f7d77cc3
SHA10644b0b15f31797c8f40c9e5bd74040512d0c2ff
SHA256ef51ab8b112f67e5ef9437f2fe6c374096692fbca81ed0c24c95c39d9587d702
SHA512cf66441c4c646f97b6f07b84515bf5190aa1bfeb650702dd8588a70a08c741e5d1ed30e0e0cea1a2b7894e7e19966362e1867b9a3b5ddddd0372ce2ae4de03e4
-
Filesize
727B
MD55e4289241d6d0013f0b7d4c4636ef9f0
SHA11932d0fe83f04c2e8541a92bb27e37fb28ccaea8
SHA25648d6a0624bbb49ef7b48508ac668cc422c1ea6d84f0ec904189e61fce90da3a0
SHA512b9cedd61fccef1f317eeb3f9f47360a58ce5f1776fda7dd1df41ca5fbe6e7994196bb247b18bef5889c764c73e999ce3262a5455888e10a3a8256fd6678cd02a
-
Filesize
727B
MD50c8d1527a923c8d28397a14673d0797f
SHA13e1505d4a46e09a8b38d2895a63ed52be41a14aa
SHA25678cb244c43b02542594873480dedf68aaed43a79222d40c0e2ad062808ace0ba
SHA512e0329bc5464e4954bb08a1a107001efb4f0010c29bd89f531d9b675914b84dd12aeed707ec67da214074c33299546dbd01c67160904ad0ad4c04d02b708a8a85
-
Filesize
727B
MD5d356e6e0890165817aef381d5f16e5d2
SHA13ed79aa1822243c3384ebf2b2b29f5d28736c04d
SHA2569ffe1442733c5efd32be272f4b04063686f009fc7b97f096eaefe03e847e2f9a
SHA512a96b23202d2d96fb2ee9fa175af75681c4d97b770f584e77938356e997458a70e603622df50c098b13a2dde03a55e8aab9a2a79d9d6876e57cf824a6e9d70459
-
Filesize
727B
MD51946ed161e3c2cac074a9dc7e3fcc8d6
SHA1271065f565516277699f766584b2ea619161dd1d
SHA2565e6071dc203e87dd8dadcbd160553453bc78b19ab0c51527827ef99bcb77ce6a
SHA5126107732a461358241548de4fab2929dd40e87c4b0178f8d4770bbfafd97e1fb57c1cf258380088583c4cdd24e71ff8d39b0f8d73aeda34200693fbe6cbef1642
-
Filesize
727B
MD5339c9e09cef61eb81866491612a456f5
SHA1c4659d7152c31ed8ef60b54cbbde6c03e0d4dc96
SHA2569de12cc504bcf46e8d89deee2693b213ba74af6e0f74ccd80abce9a0b24c06cc
SHA51240c776e832057ec78b40fe4f7f0ac9dbac11f38a4658181a2d88086784fc44991b9ec6021b47c3e5b060ecd6adc63c24379621ba28fdb696d0bc055398c7452d
-
Filesize
727B
MD5752cbc7651168ae16dc786beade5b02b
SHA169b68f37dbc62fd6844a3b6238256e03439d139d
SHA25687697e2eeaccc501c029f5cb4530dda9a474923864ff5534bc7cc853a2d22a7e
SHA512240faf71be4fc7b431a7fbabd2ffd98fd840d21dc091616ee038191ecfe4ea9519b671cdf0acb1d10565aa69f368af59b5c8febaca7d2cc429b5c5cabb878abc
-
Filesize
726B
MD54661311a2f6f2e509f2e1ec743efb39c
SHA1ddfd12edcbae0771ab5274407d09efbb0a3ecda6
SHA2561ef312f048b822e15198f6eb0d4586d447ae5e853f3bbec05de72bb25713f2ee
SHA5120209969249674b6d07f23d59c6611396fce5b98e1260c3f75c3b387712d1e5db612402e643976de4eb76aaa75f9c6cafd78610584fdef6ad126a748238cdb6fc
-
Filesize
216B
MD5e481bd2fd983f23e4c7e9e55fe9554b6
SHA18b5d93ee890150a9e426b04c8962ec573bf556c1
SHA25668dae969e9db97172413b3e4f3161cadc60c22c239439cb0143e98dd1085ec71
SHA51296586723c169b92304855b6639061f679a3e1429e41b57179b548ef392926f4cb27377b70e0890ec89aa7d0f14c61ea8cca2b26e0353d6116cf2fb3ef4b10492
-
Filesize
727B
MD58c386dd8ad20072d2c5a9cdf5e2e3ec5
SHA11a6fe4f66269c8c9bf06270bb4f3d6cf126b6390
SHA256bc9511f5734ce0b289e6cac3e9d77a4059e8d89872017b30b8aa9094c2528ee0
SHA51291119cc7ea5f048c50fb05c9cdcbfbb2c9aaa204a6fefcf8488b28f2be664e92a8fd90628ab7dbe538565efe2e0e43186aa880ac9fd82034fa42aa44eae5247c
-
Filesize
727B
MD5a3031ae9274389f34a1a9cfaa05b2660
SHA15f26422aaf7ab22a04fadb3818cc33340359aa80
SHA25620dda7ebce2b1318a10f9bfe46b3624c9832ea600c00ff32fb559f6cb0b5de06
SHA5121efea078e4377dc1b3b78095e802d1abae8403c7dc68f1d54be3c34228850987b54da24a9b7f5caf634aaf48c39c816e903f36e619baafe3ba9427a89f222ec9
-
Filesize
503B
MD54f34076f051513fabf694e11ff8f905a
SHA1255bef346e427f6250ba53d96d990247c4e2b558
SHA256d89eecf750b9357f9bba6f8f1a12fa8ed1d1f9c13c97185aaa03ee461de0137e
SHA51283655238b01fa93c1c109a88db934beb2339cbcd578bc69a4dd0ed3a29a0c96d9f894af4ef058659b3d41976f04e85d91f2a6d5171a9341392b88f0ef2fdc11c
-
Filesize
727B
MD50b8dcf7abd01b88ea4130ee172e263e0
SHA126fbaaff73adacdb7ddd398666c430a66f99a551
SHA2567e8c2691db22cce62a887c557ab00f50330f60e043f881ceb3e8c93313100a2a
SHA512256ed60e8342e30edbb1609be56022db3b797b6dd404c6ac44418302ca3740f7d6d3eeca4a1e321eaedb6af3678659b401e7be6821de606f1180f50f89c03616
-
Filesize
727B
MD50fd31a420ec68d830b1b679f52de9d53
SHA10d1300283909fb3871fd42f83c97f40c8f4cbe6e
SHA256d16b2fb97dfee4d29ba0b47b368b7db4ee3191d332413163eb5a8ab3cc23e67d
SHA512eb9898cb1eb90b30991ad09c025122179a3e25043e56169f3a278780231c5477ef3843fd734956a875430b22e440fd9a5f91172ae9b173a3c7c976b457b94057
-
Filesize
727B
MD5bbc65c94ed94d3abcd7ff768f14e32c5
SHA19cedbcfe3e1dfa9c3a6cefc886302166df33a58b
SHA256870642678a8394ecc5fcccf5a63aa829d1d7c92a879722af8b5949810ec786e7
SHA51202909d3fabca211f2b1c93556016cece1f53add3c89ad0b7b54d718a68601108d6a0771483233607eb5ef1b83ad3e6a660127282ee906efb4781b05f28b68279