Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 14:31
Behavioral task
behavioral1
Sample
caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe
Resource
win10v2004-20241007-en
General
-
Target
caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe
-
Size
1.8MB
-
MD5
5a226562cbae5759a91657b795290183
-
SHA1
c04ac12b8b3f5d82848f001629ce9f7d79ea0acd
-
SHA256
caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5
-
SHA512
5d3722efd71281f0b6588ae318b667fb015a7f0cd8969a8e7b2bceb6025531d277fe6ec629433fbc365d4ef10dc98eca3be1e1c4a3656236a0c3d93df5bbb818
-
SSDEEP
24576:DhjQ5we0Q2YfXWE/vnH4F64+u+a2Y/ROC8vddNbRhr5Cv+ST:DhjI0WXxnH+64+tUROCuHbPcz
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2496 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1064 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 764 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1364 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 300 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1568 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1288 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 528 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1172 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 112 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2344 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1776 3036 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 3036 schtasks.exe 31 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe -
resource yara_rule behavioral1/memory/2088-1-0x0000000001270000-0x000000000144C000-memory.dmp dcrat behavioral1/files/0x0005000000019dbf-30.dat dcrat behavioral1/files/0x000700000001a4f7-75.dat dcrat behavioral1/files/0x000800000001a4f7-90.dat dcrat behavioral1/files/0x000e00000001930d-127.dat dcrat behavioral1/files/0x001100000001930d-158.dat dcrat behavioral1/memory/1620-227-0x00000000009F0000-0x0000000000BCC000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1620 winlogon.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe -
Drops file in Program Files directory 35 IoCs
description ioc Process File created C:\Program Files\Windows NT\886983d96e3d3e caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files\Windows Journal\en-US\sppsvc.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files (x86)\Microsoft Analysis Services\cc11b995f2a76d caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Windows Journal\en-US\RCXF754.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\RCXFC38.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Windows NT\RCXDE.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files\Windows NT\csrss.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Windows Journal\en-US\RCXF7C2.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files (x86)\Google\Temp\RCX35F.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files (x86)\Windows Defender\ja-JP\lsm.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Internet Explorer\Idle.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files (x86)\Google\Temp\services.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Windows NT\csrss.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files (x86)\Windows Defender\ja-JP\RCX9FB.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files\Microsoft Office\Office14\1033\winlogon.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files\Windows Journal\en-US\0a1fd5f707cd16 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files\Internet Explorer\Idle.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\RCXF0C9.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\winlogon.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Windows NT\RCX14C.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files (x86)\Microsoft Analysis Services\winlogon.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files\Internet Explorer\6ccacd8608530f caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\RCXF0CA.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files (x86)\Google\Temp\services.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\RCXFC49.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\winlogon.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files (x86)\Google\Temp\RCX37F.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files (x86)\Windows Defender\ja-JP\RCX9FA.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Internet Explorer\RCXC00.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files\Microsoft Office\Office14\1033\cc11b995f2a76d caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files (x86)\Google\Temp\c5b4cb5e9653cc caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files (x86)\Windows Defender\ja-JP\lsm.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files (x86)\Windows Defender\ja-JP\101b941d020240 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Windows Journal\en-US\sppsvc.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Internet Explorer\RCXBFF.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe -
Drops file in Windows directory 15 IoCs
description ioc Process File opened for modification C:\Windows\es-ES\RCXFA33.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Windows\Offline Web Pages\RCXFEDA.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Windows\Offline Web Pages\WMIADAP.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\RCX583.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\RCX584.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Windows\es-ES\27d1bcfc3c54e0 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Windows\Offline Web Pages\75a57c1bdf437c caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\OSPPSVC.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Windows\es-ES\System.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Windows\es-ES\System.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\1610b97d3ab4a7 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\OSPPSVC.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Windows\Offline Web Pages\WMIADAP.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Windows\es-ES\RCXFA34.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Windows\Offline Web Pages\RCXFED9.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1632 schtasks.exe 112 schtasks.exe 2880 schtasks.exe 2796 schtasks.exe 2484 schtasks.exe 1064 schtasks.exe 1108 schtasks.exe 1724 schtasks.exe 1776 schtasks.exe 2664 schtasks.exe 2512 schtasks.exe 1936 schtasks.exe 1976 schtasks.exe 2644 schtasks.exe 2352 schtasks.exe 1616 schtasks.exe 2476 schtasks.exe 2076 schtasks.exe 2848 schtasks.exe 1172 schtasks.exe 1288 schtasks.exe 1916 schtasks.exe 2376 schtasks.exe 2716 schtasks.exe 2552 schtasks.exe 1684 schtasks.exe 300 schtasks.exe 1568 schtasks.exe 1940 schtasks.exe 2712 schtasks.exe 2344 schtasks.exe 2604 schtasks.exe 1676 schtasks.exe 1728 schtasks.exe 1364 schtasks.exe 3016 schtasks.exe 528 schtasks.exe 2496 schtasks.exe 2536 schtasks.exe 2936 schtasks.exe 2000 schtasks.exe 764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2088 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2088 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2088 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2088 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2088 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2088 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2088 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 1620 winlogon.exe 1620 winlogon.exe 1620 winlogon.exe 1620 winlogon.exe 1620 winlogon.exe 1620 winlogon.exe 1620 winlogon.exe 1620 winlogon.exe 1620 winlogon.exe 1620 winlogon.exe 1620 winlogon.exe 1620 winlogon.exe 1620 winlogon.exe 1620 winlogon.exe 1620 winlogon.exe 1620 winlogon.exe 1620 winlogon.exe 1620 winlogon.exe 1620 winlogon.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1620 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2088 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe Token: SeDebugPrivilege 1620 winlogon.exe Token: SeBackupPrivilege 2744 vssvc.exe Token: SeRestorePrivilege 2744 vssvc.exe Token: SeAuditPrivilege 2744 vssvc.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2088 wrote to memory of 2252 2088 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 74 PID 2088 wrote to memory of 2252 2088 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 74 PID 2088 wrote to memory of 2252 2088 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 74 PID 2252 wrote to memory of 1192 2252 cmd.exe 76 PID 2252 wrote to memory of 1192 2252 cmd.exe 76 PID 2252 wrote to memory of 1192 2252 cmd.exe 76 PID 2252 wrote to memory of 1620 2252 cmd.exe 77 PID 2252 wrote to memory of 1620 2252 cmd.exe 77 PID 2252 wrote to memory of 1620 2252 cmd.exe 77 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" winlogon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe"C:\Users\Admin\AppData\Local\Temp\caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LSEdRi3Ua8.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1192
-
-
C:\Program Files\Microsoft Office\Office14\1033\winlogon.exe"C:\Program Files\Microsoft Office\Office14\1033\winlogon.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1620
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office\Office14\1033\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Office\Office14\1033\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Journal\en-US\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Journal\en-US\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Journal\en-US\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Windows\es-ES\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\es-ES\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Windows\es-ES\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 11 /tr "'C:\Windows\Offline Web Pages\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Windows\Offline Web Pages\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 10 /tr "'C:\Windows\Offline Web Pages\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows NT\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows NT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows NT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Google\Temp\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Google\Temp\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files\Internet Explorer\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files\Internet Explorer\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:908
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5e5fe643ae0c9e79eb289e5c8da55b113
SHA147ac7392b6710ee9b799c0c40867ffd63419d1cb
SHA25610ca2d3351c925c7ab06c780b521a731aa7bea91895261805793747b9ae7188d
SHA512918072487b794f3021618bc3d1e096c57e548b080b4f43157c37c3bc3baf8c6b135eb83809383f27022e6fdd9c20da970f4c5ff5102f9386af884651e1da4e32
-
Filesize
1.8MB
MD5dfbae0ef83704001d73f86631e0ea4b8
SHA1ffc883ca39723a5254c9492c65b58f4f7bb60885
SHA256ac6a118438cdf76c1a254d9003d387bf70056543cb4d203c69c0ee2a915e481d
SHA51222703f7d28bacc01118c874b31d697a507e968e57832c2cb280eb69608426beb368cbd89775fbcbc70adb20334cad917d6c986e69caa1d9bb072256a35d32ffb
-
Filesize
1.8MB
MD5237714003ce750bc43dd9ab4ac290ae9
SHA1a6f4fc8f747cf11632c3cfb23c654be6130477db
SHA256b05e8e88e709a7e7f5b63634244fa9a453883a7c3e13051bc2fd059e1fe8cab1
SHA512f54ae0c4157237d65f6c6d88bc08873e2e1950d098aca7c476796d1728bea087000d3f87bfe806ac5be7ac0a9e6475020c9bb289aa1fbf1771c3f97d6d732ad2
-
Filesize
1.8MB
MD55a226562cbae5759a91657b795290183
SHA1c04ac12b8b3f5d82848f001629ce9f7d79ea0acd
SHA256caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5
SHA5125d3722efd71281f0b6588ae318b667fb015a7f0cd8969a8e7b2bceb6025531d277fe6ec629433fbc365d4ef10dc98eca3be1e1c4a3656236a0c3d93df5bbb818
-
Filesize
1.8MB
MD55c8b4d3f598ab4d547df6eb37b2fe548
SHA19f58a6874e1633e02d625881cb96655270bcf2a2
SHA25646c5182fcec82252fbe2dc4a5c663def3681648b80479068b003350be4a9cf0d
SHA51243de7a9db0047bcdb112b715225c2ca3bad2002a94f1944291dd53d7ccdedbb51736bea2b9820512dc60621e888036f6d50bd858015b67ed67cf3def3883fed9
-
Filesize
225B
MD5b027838b4f1bed7e7ce9f828c3e09a4f
SHA1f0f25e42bada857ccaeee2d67f471051bb973b52
SHA256c84a0834eda019267b088642448834215475c611c6ddebc66d0c68843dff6a08
SHA5129fe1a6f6f419ad7c57de789d8a309bb4ed72d36610fc628821ea8f9ca1409f0fadd8195c2e36e52e57c7242f33bd2f7fc1fbaf0a5b1100d209ade3418ae7529a