Analysis
-
max time kernel
52s -
max time network
68s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
09-02-2025 04:55
Behavioral task
behavioral1
Sample
c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe
Resource
win10v2004-20250207-en
General
-
Target
c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe
-
Size
783KB
-
MD5
39a2fdd9e735620442931db84dbc5d80
-
SHA1
5891b2f85b69d1da5818f71318190201a41b4441
-
SHA256
c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f
-
SHA512
c96df05444a24876453208de6ff0601f96781a1862d582e7cbc2ddaad8355a856fd9fae30a3ac95c88beb5c6d1622bb0d0303ee1eabc7092ba684923c73d148b
-
SSDEEP
12288:GqnOYxdAgpoNeF91rg5iFdr0yQ9gYx+EIpakCYJRU7Q9bWoFzqK:G+OQbpbgsFdAyQvzSqaq8q
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 10 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 2800 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 2800 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 2800 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 2800 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 2800 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1568 2800 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 2800 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2800 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 2800 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2800 schtasks.exe 29 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe -
resource yara_rule behavioral1/memory/2704-1-0x0000000001390000-0x000000000145A000-memory.dmp dcrat behavioral1/files/0x00050000000195a7-32.dat dcrat behavioral1/memory/1052-132-0x00000000009C0000-0x0000000000A8A000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1052 smss.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Kno757D\\c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe\"" c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\csrss.exe\"" c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\SystemPropertiesHardware\\taskhost.exe\"" c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\mfc100\\lsm.exe\"" c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Documents and Settings\\lsm.exe\"" c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\smss.exe\"" c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\wuwebv\\smss.exe\"" c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\System32\\VmbusCoinstaller\\services.exe\"" c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\osppobjs-spp-plugin-manifest-signed\\OSPPSVC.exe\"" c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Users\\Default User\\WmiPrvSE.exe\"" c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe -
Drops file in System32 directory 16 IoCs
description ioc Process File created C:\Windows\System32\SystemPropertiesHardware\taskhost.exe c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe File opened for modification C:\Windows\System32\SystemPropertiesHardware\RCX59AA.tmp c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe File opened for modification C:\Windows\System32\mfc100\RCX5D43.tmp c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe File opened for modification C:\Windows\System32\mfc100\lsm.exe c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe File opened for modification C:\Windows\System32\wuwebv\smss.exe c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe File created C:\Windows\System32\VmbusCoinstaller\c5b4cb5e9653cce737f29f72ba880dd4c4bab27d c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe File created C:\Windows\System32\mfc100\lsm.exe c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe File opened for modification C:\Windows\System32\SystemPropertiesHardware\taskhost.exe c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe File created C:\Windows\System32\wuwebv\smss.exe c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe File created C:\Windows\System32\SystemPropertiesHardware\b75386f1303e64d8139363b71e44ac16341adf4e c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe File opened for modification C:\Windows\System32\VmbusCoinstaller\services.exe c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe File created C:\Windows\System32\wuwebv\69ddcba757bf72f7d36c464c71f42baab150b2b9 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe File created C:\Windows\System32\VmbusCoinstaller\services.exe c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe File created C:\Windows\System32\mfc100\101b941d020240259ca4912829b53995ad543df6 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe File opened for modification C:\Windows\System32\wuwebv\RCX4EEC.tmp c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe File opened for modification C:\Windows\System32\VmbusCoinstaller\RCX5796.tmp c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\OSPPSVC.exe c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\1610b97d3ab4a74cd8ae104b51bea7bfcc5b9c6f c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\RCX61D7.tmp c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\OSPPSVC.exe c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Speech\Common\de-DE\winlogon.exe c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 smss.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 smss.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2084 schtasks.exe 2752 schtasks.exe 2824 schtasks.exe 2844 schtasks.exe 2552 schtasks.exe 1636 schtasks.exe 2040 schtasks.exe 2776 schtasks.exe 1568 schtasks.exe 2692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 1052 smss.exe 1052 smss.exe 1052 smss.exe 1052 smss.exe 1052 smss.exe 1052 smss.exe 1052 smss.exe 1052 smss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe Token: SeDebugPrivilege 1052 smss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2704 wrote to memory of 1500 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 40 PID 2704 wrote to memory of 1500 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 40 PID 2704 wrote to memory of 1500 2704 c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe 40 PID 1500 wrote to memory of 2068 1500 cmd.exe 42 PID 1500 wrote to memory of 2068 1500 cmd.exe 42 PID 1500 wrote to memory of 2068 1500 cmd.exe 42 PID 1500 wrote to memory of 1052 1500 cmd.exe 43 PID 1500 wrote to memory of 1052 1500 cmd.exe 43 PID 1500 wrote to memory of 1052 1500 cmd.exe 43 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe"C:\Users\Admin\AppData\Local\Temp\c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2704 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rXFtrdVeRc.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2068
-
-
C:\Windows\System32\wuwebv\smss.exe"C:\Windows\System32\wuwebv\smss.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1052
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\System32\wuwebv\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\Kno757D\c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\System32\VmbusCoinstaller\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\SystemPropertiesHardware\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\mfc100\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Documents and Settings\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default User\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
199B
MD532be0ea90da9b28c6711f09ab577c21b
SHA11298486a72acacd9bb36f92ad0c339d8140b7693
SHA2569cfe4fa4b7a6bbc0aa1e048e36da5fdcbec1b0de93e396724b9ad01f0b0c8a7b
SHA5123d3f6dc39168793fb09b60366499b8557cc2650bfb611764ee26e9bcbb5af55a8497e944067cf55518984994fca1e4547c43e9d643a8514883d6f50ef87262ca
-
Filesize
783KB
MD539a2fdd9e735620442931db84dbc5d80
SHA15891b2f85b69d1da5818f71318190201a41b4441
SHA256c0380ef3862562bca9ab4a8442fb19b5886e3688cdaef858feb9277ad893351f
SHA512c96df05444a24876453208de6ff0601f96781a1862d582e7cbc2ddaad8355a856fd9fae30a3ac95c88beb5c6d1622bb0d0303ee1eabc7092ba684923c73d148b