Overview
overview
10Static
static
10c39e5e5773...fb.exe
windows7-x64
7c39e5e5773...fb.exe
windows10-2004-x64
7c3a61d282c...2f.exe
windows7-x64
7c3a61d282c...2f.exe
windows10-2004-x64
7c3aaa8d067...d1.exe
windows7-x64
10c3aaa8d067...d1.exe
windows10-2004-x64
10c40612db16...6d.exe
windows7-x64
10c40612db16...6d.exe
windows10-2004-x64
10c45000d072...99.exe
windows7-x64
10c45000d072...99.exe
windows10-2004-x64
10c4639b8ab9...97.exe
windows7-x64
10c4639b8ab9...97.exe
windows10-2004-x64
10c47cd91636...6d.exe
windows7-x64
1c47cd91636...6d.exe
windows10-2004-x64
1c486ed6acb...df.exe
windows7-x64
7c486ed6acb...df.exe
windows10-2004-x64
7c4b4c8152f...dc.exe
windows7-x64
10c4b4c8152f...dc.exe
windows10-2004-x64
10c4c197e502...e0.exe
windows7-x64
10c4c197e502...e0.exe
windows10-2004-x64
10c4ca622404...18.exe
windows7-x64
10c4ca622404...18.exe
windows10-2004-x64
10c50b533887...50.exe
windows7-x64
10c50b533887...50.exe
windows10-2004-x64
10c50b94cf52...6f.exe
windows7-x64
10c50b94cf52...6f.exe
windows10-2004-x64
10c520bfebf2...a2.exe
windows7-x64
8c520bfebf2...a2.exe
windows10-2004-x64
10c53059381a...48.exe
windows7-x64
10c53059381a...48.exe
windows10-2004-x64
10c59549cfc2...b8.exe
windows7-x64
1c59549cfc2...b8.exe
windows10-2004-x64
1Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:16
Static task
static1
Behavioral task
behavioral1
Sample
c39e5e577360a09a924844399e1953fb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c39e5e577360a09a924844399e1953fb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
c3a61d282c9a5249427d1c50d79414b05441de100982cf90354b0466ec013e2f.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
c3a61d282c9a5249427d1c50d79414b05441de100982cf90354b0466ec013e2f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
c3aaa8d0678c59cfe55a289d29c5b3d1.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
c3aaa8d0678c59cfe55a289d29c5b3d1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
c40612db16415a3ee8c44a6f5157ef0e20ae02daa0d2c9c0cb99eac72887466d.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
c40612db16415a3ee8c44a6f5157ef0e20ae02daa0d2c9c0cb99eac72887466d.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral9
Sample
c45000d07293154a655ba52ffb7bab99.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
c45000d07293154a655ba52ffb7bab99.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
c4639b8ab98b523a89ed2bda24ad0398b38514d4a5737e6450912caaca523297.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
c4639b8ab98b523a89ed2bda24ad0398b38514d4a5737e6450912caaca523297.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
c47cd916369fb96f0624e8c8a549946d.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
c47cd916369fb96f0624e8c8a549946d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
c486ed6acb598d864bd441b40bbb31df.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
c486ed6acb598d864bd441b40bbb31df.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
c4b4c8152f8279bd2440201d33beb75aa3078ebc76c0622bb4778375afb08adc.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
c4b4c8152f8279bd2440201d33beb75aa3078ebc76c0622bb4778375afb08adc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
c4c197e50214b25100e10fb00b2ac6e0.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
c4c197e50214b25100e10fb00b2ac6e0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
c4ca622404b5b4763e20a205a41db518.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
c4ca622404b5b4763e20a205a41db518.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
c50b533887d2992f66c414bd95339750.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
c50b533887d2992f66c414bd95339750.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
c50b94cf52f9ee1ec307059e727995fc0e98c8003570e368508d911debf3cd6f.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
c50b94cf52f9ee1ec307059e727995fc0e98c8003570e368508d911debf3cd6f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
c520bfebf2b7ca231d0b6bb731bc67c608dad8f84583daab3f8d0783fa3ae7a2.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral29
Sample
c53059381a17db7f48cf6871b7869c48.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
c53059381a17db7f48cf6871b7869c48.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
c59549cfc2b2687a8a799ef4b5c772e60d089fff5ccd837b46f07b019eb359b8.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
c59549cfc2b2687a8a799ef4b5c772e60d089fff5ccd837b46f07b019eb359b8.exe
Resource
win10v2004-20250314-en
General
-
Target
c3aaa8d0678c59cfe55a289d29c5b3d1.exe
-
Size
5.9MB
-
MD5
c3aaa8d0678c59cfe55a289d29c5b3d1
-
SHA1
2c592322b164e7fa9282bfdb7a650dbe4d41492c
-
SHA256
c18fdffa9d1b4bc8ae2f14f8685b9dcad5d250760d0fe059c522115dac9a3d24
-
SHA512
e36f85f15ee3e026fcac40603e8985277f1196d2435cb95c24ffa9afc1dbd09c69474be0d601c7b6a6c67bec203369cfb1e67aa6db1ae1a0056910b12bd70408
-
SSDEEP
98304:ByeUxPQ0JMLyWIvqrhH05I8TderKjHDFUh9HkEXJfw4G:ByeU11Rvqmu8TWKnF6N/1w3
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 576 2992 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 2992 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2992 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 2992 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1768 2992 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 2992 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 2992 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2992 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2992 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 660 2992 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1176 2992 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 2992 schtasks.exe 31 -
UAC bypass 3 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c3aaa8d0678c59cfe55a289d29c5b3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" c3aaa8d0678c59cfe55a289d29c5b3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" c3aaa8d0678c59cfe55a289d29c5b3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2380 powershell.exe 1544 powershell.exe 1948 powershell.exe 1540 powershell.exe 1268 powershell.exe 344 powershell.exe 2376 powershell.exe 2136 powershell.exe 2228 powershell.exe 3040 powershell.exe 2388 powershell.exe 404 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts c3aaa8d0678c59cfe55a289d29c5b3d1.exe -
Executes dropped EXE 3 IoCs
pid Process 2436 System.exe 2068 System.exe 972 System.exe -
Checks whether UAC is enabled 1 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA c3aaa8d0678c59cfe55a289d29c5b3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c3aaa8d0678c59cfe55a289d29c5b3d1.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2436 System.exe 2436 System.exe 2068 System.exe 2068 System.exe 972 System.exe 972 System.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Document Parts\1033\14\WmiPrvSE.exe c3aaa8d0678c59cfe55a289d29c5b3d1.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Document Parts\1033\14\24dbde2999530e c3aaa8d0678c59cfe55a289d29c5b3d1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Document Parts\1033\14\RCX87B.tmp c3aaa8d0678c59cfe55a289d29c5b3d1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Document Parts\1033\14\RCX87C.tmp c3aaa8d0678c59cfe55a289d29c5b3d1.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Document Parts\1033\14\WmiPrvSE.exe c3aaa8d0678c59cfe55a289d29c5b3d1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2028 schtasks.exe 660 schtasks.exe 1176 schtasks.exe 2328 schtasks.exe 576 schtasks.exe 1660 schtasks.exe 1768 schtasks.exe 624 schtasks.exe 2836 schtasks.exe 2852 schtasks.exe 2412 schtasks.exe 2008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 1544 powershell.exe 3040 powershell.exe 344 powershell.exe 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2388 powershell.exe 2228 powershell.exe 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 2136 powershell.exe 1268 powershell.exe 2376 powershell.exe 404 powershell.exe 1540 powershell.exe 1948 powershell.exe 2380 powershell.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe 2436 System.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe Token: SeDebugPrivilege 1544 powershell.exe Token: SeDebugPrivilege 3040 powershell.exe Token: SeDebugPrivilege 344 powershell.exe Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 2228 powershell.exe Token: SeDebugPrivilege 2136 powershell.exe Token: SeDebugPrivilege 1268 powershell.exe Token: SeDebugPrivilege 2376 powershell.exe Token: SeDebugPrivilege 404 powershell.exe Token: SeDebugPrivilege 1540 powershell.exe Token: SeDebugPrivilege 1948 powershell.exe Token: SeDebugPrivilege 2380 powershell.exe Token: SeDebugPrivilege 2436 System.exe Token: SeDebugPrivilege 2068 System.exe Token: SeDebugPrivilege 972 System.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2772 wrote to memory of 2380 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 44 PID 2772 wrote to memory of 2380 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 44 PID 2772 wrote to memory of 2380 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 44 PID 2772 wrote to memory of 2388 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 45 PID 2772 wrote to memory of 2388 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 45 PID 2772 wrote to memory of 2388 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 45 PID 2772 wrote to memory of 1948 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 46 PID 2772 wrote to memory of 1948 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 46 PID 2772 wrote to memory of 1948 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 46 PID 2772 wrote to memory of 2228 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 47 PID 2772 wrote to memory of 2228 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 47 PID 2772 wrote to memory of 2228 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 47 PID 2772 wrote to memory of 1544 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 50 PID 2772 wrote to memory of 1544 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 50 PID 2772 wrote to memory of 1544 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 50 PID 2772 wrote to memory of 3040 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 51 PID 2772 wrote to memory of 3040 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 51 PID 2772 wrote to memory of 3040 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 51 PID 2772 wrote to memory of 2136 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 53 PID 2772 wrote to memory of 2136 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 53 PID 2772 wrote to memory of 2136 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 53 PID 2772 wrote to memory of 2376 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 54 PID 2772 wrote to memory of 2376 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 54 PID 2772 wrote to memory of 2376 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 54 PID 2772 wrote to memory of 404 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 55 PID 2772 wrote to memory of 404 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 55 PID 2772 wrote to memory of 404 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 55 PID 2772 wrote to memory of 344 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 61 PID 2772 wrote to memory of 344 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 61 PID 2772 wrote to memory of 344 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 61 PID 2772 wrote to memory of 1268 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 62 PID 2772 wrote to memory of 1268 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 62 PID 2772 wrote to memory of 1268 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 62 PID 2772 wrote to memory of 1540 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 63 PID 2772 wrote to memory of 1540 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 63 PID 2772 wrote to memory of 1540 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 63 PID 2772 wrote to memory of 2436 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 68 PID 2772 wrote to memory of 2436 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 68 PID 2772 wrote to memory of 2436 2772 c3aaa8d0678c59cfe55a289d29c5b3d1.exe 68 PID 2436 wrote to memory of 2920 2436 System.exe 69 PID 2436 wrote to memory of 2920 2436 System.exe 69 PID 2436 wrote to memory of 2920 2436 System.exe 69 PID 2436 wrote to memory of 2116 2436 System.exe 70 PID 2436 wrote to memory of 2116 2436 System.exe 70 PID 2436 wrote to memory of 2116 2436 System.exe 70 PID 2920 wrote to memory of 2068 2920 WScript.exe 71 PID 2920 wrote to memory of 2068 2920 WScript.exe 71 PID 2920 wrote to memory of 2068 2920 WScript.exe 71 PID 2068 wrote to memory of 1948 2068 System.exe 72 PID 2068 wrote to memory of 1948 2068 System.exe 72 PID 2068 wrote to memory of 1948 2068 System.exe 72 PID 2068 wrote to memory of 2836 2068 System.exe 73 PID 2068 wrote to memory of 2836 2068 System.exe 73 PID 2068 wrote to memory of 2836 2068 System.exe 73 PID 1948 wrote to memory of 972 1948 WScript.exe 75 PID 1948 wrote to memory of 972 1948 WScript.exe 75 PID 1948 wrote to memory of 972 1948 WScript.exe 75 PID 972 wrote to memory of 660 972 System.exe 76 PID 972 wrote to memory of 660 972 System.exe 76 PID 972 wrote to memory of 660 972 System.exe 76 PID 972 wrote to memory of 1596 972 System.exe 77 PID 972 wrote to memory of 1596 972 System.exe 77 PID 972 wrote to memory of 1596 972 System.exe 77 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c3aaa8d0678c59cfe55a289d29c5b3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" c3aaa8d0678c59cfe55a289d29c5b3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" c3aaa8d0678c59cfe55a289d29c5b3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3aaa8d0678c59cfe55a289d29c5b3d1.exe"C:\Users\Admin\AppData\Local\Temp\c3aaa8d0678c59cfe55a289d29c5b3d1.exe"1⤵
- UAC bypass
- Drops file in Drivers directory
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2772 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Windows\Temp\Crashpad\reports\System.exe"C:\Windows\Temp\Crashpad\reports\System.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2436 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9779b5bb-45f0-4b02-a727-f372049eb23f.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\Temp\Crashpad\reports\System.exeC:\Windows\Temp\Crashpad\reports\System.exe4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2068 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c982d9b9-0cef-4ea9-8843-d2a7ea73a59c.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\Temp\Crashpad\reports\System.exeC:\Windows\Temp\Crashpad\reports\System.exe6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:972 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\326515ee-2668-495a-aec9-ed109e05039e.vbs"7⤵PID:660
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fda28be3-54f5-4c35-8a1e-f078c2b5cf96.vbs"7⤵PID:1596
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fc4b379c-72f7-4997-863e-625bd9f12804.vbs"5⤵PID:2836
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\48aef2f1-6b34-42e8-820d-bed39d46a0a7.vbs"3⤵PID:2116
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft Office\Office14\Document Parts\1033\14\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\Office14\Document Parts\1033\14\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Office\Office14\Document Parts\1033\14\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Templates\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default\Templates\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Templates\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Windows\Temp\Crashpad\reports\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\Temp\Crashpad\reports\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Windows\Temp\Crashpad\reports\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD557a118cbb4c885205529395a9071e238
SHA1a7f1cc710828e2da9aea4390518d8e3141db4df7
SHA2569cd61ced727ad1106b99ae675a3271daa45054602a9cd4913ea24cb0b96b922b
SHA51232b2f4d2f781e20451f0076c61b21f403c7c5c1548931a10c1b99d33b5ea56e10d805b06c8436726f054f6a6ec30aafa26d3ba65896183d595ab2e2092a5d715
-
Filesize
718B
MD579c1472567b3904e4cc35f654884ec22
SHA1dc6c1ae4d348026577162c20a38bcf772c8a918b
SHA2568137e1d4562797f55bb5b825268270bdfa7365fa90477017ac3f6983b0b431a7
SHA512af706c9d8e757191a32ace4a5577493bdd3084807b8d1fb52173cd05af23accfc4aec55e4d36b0365d7cb29de2286eb4eccbf5954a53a13cc656b845dd62a9ae
-
Filesize
495B
MD5f211ea8770894efdf28e5fd9551b0a24
SHA1d784dfc113742c94472887a1a63e9e395b14557f
SHA2565151be6b63b4a1c7553e8d3ef86515af50fa843adcdb078a0ad37c1d1e924503
SHA512f200af24483fccd1569bc847df5937d36b0c2b913f2b3a7352ef44a5ebfa853987d1f974f1b332e59090e5917fb977eb4bd9f831acc12666a508963bb4179af0
-
Filesize
719B
MD50646031e882dd17438af6bc24994d7ae
SHA1f7017ed175b25317d9b2d78a64d6ce1a3348d5ad
SHA256b56db6c95f7fbf7488618ed0d80f6e7c836c6f7113193a90f6bfbb76f2596b6b
SHA512d4c4aba109241e5b1c313f6b761a6e717ee2d66ae3ad863165dc2d0709f2c11a7830d228383f3ad4b96c171654d3cda03357528952325a501b0d41f1a81c61b4
-
Filesize
5.9MB
MD5c3aaa8d0678c59cfe55a289d29c5b3d1
SHA12c592322b164e7fa9282bfdb7a650dbe4d41492c
SHA256c18fdffa9d1b4bc8ae2f14f8685b9dcad5d250760d0fe059c522115dac9a3d24
SHA512e36f85f15ee3e026fcac40603e8985277f1196d2435cb95c24ffa9afc1dbd09c69474be0d601c7b6a6c67bec203369cfb1e67aa6db1ae1a0056910b12bd70408
-
Filesize
719B
MD52b59979383be39aea152763792677cd9
SHA15cf4cb4fc1b81f1fd3e459b4b014bd463a8ca1e8
SHA256440664ae61836f2a0f613a53169c7cec39973adb940ae5dfd9208aa95d4a8a2d
SHA512f7dd6bd98105fd15fffefbdf12df0860be4803811b1b63f9697cae32d0be2295ea3f763e48bd9fb4173aee3d09b965406b3bf71540d74fc249712ed1548e33ed
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52cb014e494aeec29a2fd5983cd6ab998
SHA1a904207cc7da177b15089329bac6d4f5f1994b24
SHA25698483a44b78d9504dd6991c3b61c411350a00184a3886f7c978961dffec18dcd
SHA512baccdf6acc43235c9b3ec5ec2adad8d9e1c2e228057b4e4f1d368339dfc865a4169fb9dd7d8ac12ee2650cdff89bad6c01037212b047f5f085ae1ce01d1556fd
-
Filesize
5.9MB
MD50779ef77b6c49de619389a50b04be5cc
SHA140bf5b73c0731ab3d5558fef95a9affa1632c87f
SHA2565432df3beeb8ef3d3bd542a38dc078caf128d29a30836df158677dcfa7a0e1c5
SHA512162f5dede7ea1d1a030ccd7e002f66f4cca1e2b682d978bff16fde76723fe0d097252258c543f6a9a9fec7fa089c585b5ef1d465e52d605f9d779c34334b8a17