Overview
overview
10Static
static
100468a48ea4...66.exe
windows7-x64
100468a48ea4...66.exe
windows10-2004-x64
1004a0d422bf...89.exe
windows7-x64
1004a0d422bf...89.exe
windows10-2004-x64
1004b096c64a...8c.exe
windows7-x64
1004b096c64a...8c.exe
windows10-2004-x64
1004f053e37f...9e.exe
windows7-x64
704f053e37f...9e.exe
windows10-2004-x64
7051d54e80e...d9.exe
windows7-x64
10051d54e80e...d9.exe
windows10-2004-x64
10055434cfbf...10.exe
windows7-x64
10055434cfbf...10.exe
windows10-2004-x64
10056237071f...6f.exe
windows7-x64
8056237071f...6f.exe
windows10-2004-x64
805bc9e2415...85.exe
windows7-x64
1005bc9e2415...85.exe
windows10-2004-x64
10063e970822...53.exe
windows7-x64
10063e970822...53.exe
windows10-2004-x64
10067dba33ec...10.exe
windows7-x64
10067dba33ec...10.exe
windows10-2004-x64
10069e1d61a6...6c.exe
windows7-x64
7069e1d61a6...6c.exe
windows10-2004-x64
706abb382ad...1f.exe
windows7-x64
1006abb382ad...1f.exe
windows10-2004-x64
10070c765850...3b.exe
windows7-x64
10070c765850...3b.exe
windows10-2004-x64
10071dc8716c...f5.exe
windows7-x64
10071dc8716c...f5.exe
windows10-2004-x64
10071eca8631...c1.exe
windows7-x64
10071eca8631...c1.exe
windows10-2004-x64
100736e2c073...47.exe
windows7-x64
100736e2c073...47.exe
windows10-2004-x64
10Analysis
-
max time kernel
152s -
max time network
164s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:17
Behavioral task
behavioral1
Sample
0468a48ea4ffed32e73c71ffa2625366.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0468a48ea4ffed32e73c71ffa2625366.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
04a0d422bfab50b323946c739913ca997a3d00e1c87bb102be934c914713b989.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
04a0d422bfab50b323946c739913ca997a3d00e1c87bb102be934c914713b989.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
04b096c64a6eb8b5b007dc43f98de1de21532931bce3480c452193514e74a88c.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
04b096c64a6eb8b5b007dc43f98de1de21532931bce3480c452193514e74a88c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
04f053e37f7e0f8045fa590614b885ae3a2ecbd55fe48d886ea6563429fe1a9e.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
04f053e37f7e0f8045fa590614b885ae3a2ecbd55fe48d886ea6563429fe1a9e.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral9
Sample
051d54e80e3f28743c56367890e0952fad3e6bfa88e8774b24c6c2c714840dd9.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
051d54e80e3f28743c56367890e0952fad3e6bfa88e8774b24c6c2c714840dd9.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral11
Sample
055434cfbf05d012a80abe18c0849d10.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
055434cfbf05d012a80abe18c0849d10.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
056237071f0dd2efe7935111ddc88a6f.exe
Resource
win7-20241023-en
Behavioral task
behavioral14
Sample
056237071f0dd2efe7935111ddc88a6f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
05bc9e241595cfb8331b3a2206ccd183c0419bbc06afdc5a6c89f1eb83180e85.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
05bc9e241595cfb8331b3a2206ccd183c0419bbc06afdc5a6c89f1eb83180e85.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
063e9708222c323c44aac51f2f7add53.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
063e9708222c323c44aac51f2f7add53.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
067dba33ec6de2a7e733bb64a32ebb10.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
067dba33ec6de2a7e733bb64a32ebb10.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
069e1d61a61a6b7eaf2df36bcaf7419205504f4a5d83d82f096ba0f1117f5e6c.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
069e1d61a61a6b7eaf2df36bcaf7419205504f4a5d83d82f096ba0f1117f5e6c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
06abb382ad59957f5f38c5c099a3b51f.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
06abb382ad59957f5f38c5c099a3b51f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe
Resource
win7-20250207-en
Behavioral task
behavioral26
Sample
070c765850e2f2bdfda3f7dc34b78fee9ceaedbe535aa29feec8e63afb5e3e3b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
071dc8716c274c05bbebc4900432b8298ad34c138c446fdc7c4144ba9a68fff5.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
071dc8716c274c05bbebc4900432b8298ad34c138c446fdc7c4144ba9a68fff5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
071eca863103f782de4c5c0b02cd7aba3d8d15e7f44a9c412385b10c1499c7c1.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
071eca863103f782de4c5c0b02cd7aba3d8d15e7f44a9c412385b10c1499c7c1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
0736e2c073088395349f1f3c923c211f0d62fcd794181a9dbf6d5366cabc6647.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
0736e2c073088395349f1f3c923c211f0d62fcd794181a9dbf6d5366cabc6647.exe
Resource
win10v2004-20250314-en
General
-
Target
067dba33ec6de2a7e733bb64a32ebb10.exe
-
Size
5.9MB
-
MD5
067dba33ec6de2a7e733bb64a32ebb10
-
SHA1
dbc8075ee823d50d3a6a058d582ee417e51b32fb
-
SHA256
268c2bd3bec29465845b7dc6d979a366f4f155e406ce4486ba41953061641f35
-
SHA512
de4efdcf0984e4368b60e2c52a276d0a4d24aa4348eb46aafc66e47c4729e1c49b0446b5b7a4e3483e4a8437bacace125d0710da9fbac9ad988c8328d7ee088e
-
SSDEEP
98304:ByeUxPQ0JMLyWIvqrhH05I8TderKjHDFUh9HkEXJfw4V:ByeU11Rvqmu8TWKnF6N/1wU
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2616 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 2616 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 2616 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 2616 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 2616 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 2616 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1136 2616 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 384 2616 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 2616 schtasks.exe 31 -
UAC bypass 3 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 067dba33ec6de2a7e733bb64a32ebb10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 067dba33ec6de2a7e733bb64a32ebb10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 067dba33ec6de2a7e733bb64a32ebb10.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 528 powershell.exe 1100 powershell.exe 2028 powershell.exe 940 powershell.exe 1068 powershell.exe 2076 powershell.exe 1972 powershell.exe 2660 powershell.exe 1352 powershell.exe 1172 powershell.exe 2252 powershell.exe 2168 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 067dba33ec6de2a7e733bb64a32ebb10.exe -
Executes dropped EXE 3 IoCs
pid Process 3020 WmiPrvSE.exe 2648 WmiPrvSE.exe 2076 WmiPrvSE.exe -
Checks whether UAC is enabled 1 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 067dba33ec6de2a7e733bb64a32ebb10.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 067dba33ec6de2a7e733bb64a32ebb10.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 2648 WmiPrvSE.exe 2648 WmiPrvSE.exe 2076 WmiPrvSE.exe 2076 WmiPrvSE.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Sidebar\fr-FR\explorer.exe 067dba33ec6de2a7e733bb64a32ebb10.exe File created C:\Program Files (x86)\Windows Sidebar\fr-FR\7a0fd90576e088 067dba33ec6de2a7e733bb64a32ebb10.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\fr-FR\RCX3B2E.tmp 067dba33ec6de2a7e733bb64a32ebb10.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\fr-FR\RCX3B3F.tmp 067dba33ec6de2a7e733bb64a32ebb10.exe File created C:\Program Files (x86)\Windows Sidebar\fr-FR\explorer.exe 067dba33ec6de2a7e733bb64a32ebb10.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Resources\WmiPrvSE.exe 067dba33ec6de2a7e733bb64a32ebb10.exe File created C:\Windows\Resources\24dbde2999530e 067dba33ec6de2a7e733bb64a32ebb10.exe File opened for modification C:\Windows\Resources\RCX3DDF.tmp 067dba33ec6de2a7e733bb64a32ebb10.exe File opened for modification C:\Windows\Resources\RCX3E6C.tmp 067dba33ec6de2a7e733bb64a32ebb10.exe File opened for modification C:\Windows\Resources\WmiPrvSE.exe 067dba33ec6de2a7e733bb64a32ebb10.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2376 schtasks.exe 2832 schtasks.exe 1868 schtasks.exe 2740 schtasks.exe 1580 schtasks.exe 1616 schtasks.exe 2296 schtasks.exe 1136 schtasks.exe 384 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 1068 powershell.exe 1100 powershell.exe 2028 powershell.exe 940 powershell.exe 2076 powershell.exe 1172 powershell.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2252 powershell.exe 2660 powershell.exe 2168 powershell.exe 1972 powershell.exe 1352 powershell.exe 528 powershell.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe 3020 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2188 067dba33ec6de2a7e733bb64a32ebb10.exe Token: SeDebugPrivilege 1068 powershell.exe Token: SeDebugPrivilege 1100 powershell.exe Token: SeDebugPrivilege 2028 powershell.exe Token: SeDebugPrivilege 940 powershell.exe Token: SeDebugPrivilege 2076 powershell.exe Token: SeDebugPrivilege 1172 powershell.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 1972 powershell.exe Token: SeDebugPrivilege 1352 powershell.exe Token: SeDebugPrivilege 528 powershell.exe Token: SeDebugPrivilege 3020 WmiPrvSE.exe Token: SeDebugPrivilege 2648 WmiPrvSE.exe Token: SeDebugPrivilege 2076 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2188 wrote to memory of 2660 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 41 PID 2188 wrote to memory of 2660 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 41 PID 2188 wrote to memory of 2660 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 41 PID 2188 wrote to memory of 1972 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 42 PID 2188 wrote to memory of 1972 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 42 PID 2188 wrote to memory of 1972 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 42 PID 2188 wrote to memory of 2076 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 43 PID 2188 wrote to memory of 2076 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 43 PID 2188 wrote to memory of 2076 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 43 PID 2188 wrote to memory of 1068 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 44 PID 2188 wrote to memory of 1068 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 44 PID 2188 wrote to memory of 1068 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 44 PID 2188 wrote to memory of 940 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 46 PID 2188 wrote to memory of 940 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 46 PID 2188 wrote to memory of 940 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 46 PID 2188 wrote to memory of 2168 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 47 PID 2188 wrote to memory of 2168 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 47 PID 2188 wrote to memory of 2168 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 47 PID 2188 wrote to memory of 2028 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 53 PID 2188 wrote to memory of 2028 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 53 PID 2188 wrote to memory of 2028 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 53 PID 2188 wrote to memory of 1100 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 54 PID 2188 wrote to memory of 1100 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 54 PID 2188 wrote to memory of 1100 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 54 PID 2188 wrote to memory of 2252 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 55 PID 2188 wrote to memory of 2252 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 55 PID 2188 wrote to memory of 2252 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 55 PID 2188 wrote to memory of 528 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 56 PID 2188 wrote to memory of 528 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 56 PID 2188 wrote to memory of 528 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 56 PID 2188 wrote to memory of 1172 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 57 PID 2188 wrote to memory of 1172 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 57 PID 2188 wrote to memory of 1172 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 57 PID 2188 wrote to memory of 1352 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 58 PID 2188 wrote to memory of 1352 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 58 PID 2188 wrote to memory of 1352 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 58 PID 2188 wrote to memory of 3020 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 65 PID 2188 wrote to memory of 3020 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 65 PID 2188 wrote to memory of 3020 2188 067dba33ec6de2a7e733bb64a32ebb10.exe 65 PID 3020 wrote to memory of 1752 3020 WmiPrvSE.exe 66 PID 3020 wrote to memory of 1752 3020 WmiPrvSE.exe 66 PID 3020 wrote to memory of 1752 3020 WmiPrvSE.exe 66 PID 3020 wrote to memory of 2776 3020 WmiPrvSE.exe 67 PID 3020 wrote to memory of 2776 3020 WmiPrvSE.exe 67 PID 3020 wrote to memory of 2776 3020 WmiPrvSE.exe 67 PID 1752 wrote to memory of 2648 1752 WScript.exe 68 PID 1752 wrote to memory of 2648 1752 WScript.exe 68 PID 1752 wrote to memory of 2648 1752 WScript.exe 68 PID 2648 wrote to memory of 3012 2648 WmiPrvSE.exe 69 PID 2648 wrote to memory of 3012 2648 WmiPrvSE.exe 69 PID 2648 wrote to memory of 3012 2648 WmiPrvSE.exe 69 PID 2648 wrote to memory of 1516 2648 WmiPrvSE.exe 70 PID 2648 wrote to memory of 1516 2648 WmiPrvSE.exe 70 PID 2648 wrote to memory of 1516 2648 WmiPrvSE.exe 70 PID 3012 wrote to memory of 2076 3012 WScript.exe 71 PID 3012 wrote to memory of 2076 3012 WScript.exe 71 PID 3012 wrote to memory of 2076 3012 WScript.exe 71 PID 2076 wrote to memory of 1920 2076 WmiPrvSE.exe 72 PID 2076 wrote to memory of 1920 2076 WmiPrvSE.exe 72 PID 2076 wrote to memory of 1920 2076 WmiPrvSE.exe 72 PID 2076 wrote to memory of 2880 2076 WmiPrvSE.exe 73 PID 2076 wrote to memory of 2880 2076 WmiPrvSE.exe 73 PID 2076 wrote to memory of 2880 2076 WmiPrvSE.exe 73 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 067dba33ec6de2a7e733bb64a32ebb10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 067dba33ec6de2a7e733bb64a32ebb10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 067dba33ec6de2a7e733bb64a32ebb10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" WmiPrvSE.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" WmiPrvSE.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\067dba33ec6de2a7e733bb64a32ebb10.exe"C:\Users\Admin\AppData\Local\Temp\067dba33ec6de2a7e733bb64a32ebb10.exe"1⤵
- UAC bypass
- Drops file in Drivers directory
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2188 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\Windows\Resources\WmiPrvSE.exe"C:\Windows\Resources\WmiPrvSE.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3020 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3d0e39c5-aed6-447c-93b6-137cf0d82b65.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\Resources\WmiPrvSE.exeC:\Windows\Resources\WmiPrvSE.exe4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2648 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\248c9f3d-621e-4eb0-8f3a-cdcafe28fb8f.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\Resources\WmiPrvSE.exeC:\Windows\Resources\WmiPrvSE.exe6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2076 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9f5759aa-bc28-4a11-a9d2-bc2b3d1447bc.vbs"7⤵PID:1920
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0aeb1cb8-fe7c-4822-974c-7d75a725e374.vbs"7⤵PID:2880
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\607aaaee-3985-4398-8885-6bd608292f1d.vbs"5⤵PID:1516
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9e89cce3-691f-4de9-a686-276bb1a5e1f1.vbs"3⤵PID:2776
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\fr-FR\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\fr-FR\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Sidebar\fr-FR\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Windows\Resources\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\Resources\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Windows\Resources\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:384
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
709B
MD54bdfa3ca0f17e7ad4b44b7b8edac2a45
SHA1181cf90fe4a2f99738d000455fbdd6902c2d5341
SHA2565b5aad5f72a0aa142f18b346aac9ef6f6ff4d5c13045ce6920b36fbf681a70dc
SHA51251ca5b67e45f40fc3e29d8de0aafa045f73861070f9761bea037dbe4d85538533f223bdc1b60736f22d0bf0cfd4ad8c73d9198347424f859077e31e66c2bd58f
-
Filesize
709B
MD533d4ea0135e2d0da5018e8cc080f9eef
SHA1e5eeaf973f0c7fef0564c8602a51201405224de0
SHA256c3e85f6a0afcb821ecef7317e7ad47cf12500bd941a6728eabda948c79866b0a
SHA512f8a5eb334ef56fa92f87bcf26200a9491bcefe5f8a52921a2dc9f58f820981a50e6c698055c69c67f0c0680ba7a03920772cd308d711a3e8ccd92d667f8e244b
-
Filesize
485B
MD5656dc04330a7d84c8564c40a8c78348c
SHA1530e1b7dfd4a2ea1281af088fbee09d72187bb2b
SHA256fdd7fca3734232c2272227500889fad1ffe160fade1ded4b4eac9a9fca3ca4ad
SHA512ebe0219949fd9df626049bd5637400aa810c68fedf8ee0b8fb95b81d6216ca8809542a9e1e256c07cd600bc76206700cb952528b3db17cfec81998ca05e1916d
-
Filesize
709B
MD5bcf8964c7578057f82ccdc0d0e1b8400
SHA17b4986bdb9db197212f21edd2eda3e78ae92abcb
SHA25684d14287d386827d862c87debf60228e894cc736600920110d78bef79b649b21
SHA51245f26a2fe6381b5e80e59b2a68025c25be8f1ae0792d29cf32ca8dd130816c513bc2e3466ca8db931145e6e49ccd7ed5b9a22fcc6cfe2a077217862576fc8cab
-
Filesize
5.9MB
MD5067dba33ec6de2a7e733bb64a32ebb10
SHA1dbc8075ee823d50d3a6a058d582ee417e51b32fb
SHA256268c2bd3bec29465845b7dc6d979a366f4f155e406ce4486ba41953061641f35
SHA512de4efdcf0984e4368b60e2c52a276d0a4d24aa4348eb46aafc66e47c4729e1c49b0446b5b7a4e3483e4a8437bacace125d0710da9fbac9ad988c8328d7ee088e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52e97957641f9dfa61c4afc931412002f
SHA1e14b1bc5ce1af8c507e2f10141009b710135c8c3
SHA256ee6c8f9fc2a911bcbfe0b2c8fe8de3512f773540992f96799bf765ee71bad230
SHA5125d99a1cd5ffcfae0ff279f755540a51b9fcc274298e1777595e1a74c062c9d759ea6ad01cef9e9aeaf61f03b67b28d70554973e029b48cfcf25efabf5a885ffa
-
Filesize
5.9MB
MD5a8c3e8b0cddf8aeafb5cb0b1cde1bdb7
SHA15602fa598d26bed10532bbe9a5df4f27c781e186
SHA2564102f9e6ceb16189eeede28bb24074e6c99876e6d536a952556a4ccd9ecf00bf
SHA512872d4c8d1cbcf5cb31793b97733b543c0c1cee5767d7de550d256d23565eb157fe57db1317a99287f40fde0e1f30bfe28a1ad79ed62ed495d2b94ed0cc5c52a6