Overview
overview
10Static
static
10e1dcb9ba72...29.exe
windows7-x64
3e1dcb9ba72...29.exe
windows10-2004-x64
3e2071b429e...5c.exe
windows7-x64
10e2071b429e...5c.exe
windows10-2004-x64
10e249dbf0ac...f4.exe
windows7-x64
8e249dbf0ac...f4.exe
windows10-2004-x64
8e277271cc7...e8.exe
windows7-x64
10e277271cc7...e8.exe
windows10-2004-x64
10e282def0d2...89.exe
windows7-x64
10e282def0d2...89.exe
windows10-2004-x64
10e29645b977...39.exe
windows7-x64
7e29645b977...39.exe
windows10-2004-x64
7e2bfb9c5da...0c.exe
windows7-x64
1e2bfb9c5da...0c.exe
windows10-2004-x64
1e316eea789...fa.exe
windows7-x64
1e316eea789...fa.exe
windows10-2004-x64
1e3250ba3e9...f9.exe
windows7-x64
10e3250ba3e9...f9.exe
windows10-2004-x64
10e34a914ca2...b1.exe
windows7-x64
10e34a914ca2...b1.exe
windows10-2004-x64
10e37b2913aa...c6.exe
windows7-x64
10e37b2913aa...c6.exe
windows10-2004-x64
10e37c63b72b...0d.exe
windows7-x64
10e37c63b72b...0d.exe
windows10-2004-x64
10e37cf80804...e0.exe
windows7-x64
10e37cf80804...e0.exe
windows10-2004-x64
10e3a2f6c598...82.exe
windows7-x64
1e3a2f6c598...82.exe
windows10-2004-x64
1e3a86fc42d...62.exe
windows7-x64
9e3a86fc42d...62.exe
windows10-2004-x64
9e3e3053d34...10.exe
windows7-x64
10e3e3053d34...10.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:17
Behavioral task
behavioral1
Sample
e1dcb9ba72b5d530a7025537eed091187313975f51f1a4756d379129a1eaa629.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e1dcb9ba72b5d530a7025537eed091187313975f51f1a4756d379129a1eaa629.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
e2071b429ed0a109ba6ae98cc6bd94651c73805963058322d9ab5fc3ad8c385c.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
e2071b429ed0a109ba6ae98cc6bd94651c73805963058322d9ab5fc3ad8c385c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
e249dbf0acda03b41cc7ffb9d3ffe996eb648e79ec5b514d819180faebef48f4.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
e249dbf0acda03b41cc7ffb9d3ffe996eb648e79ec5b514d819180faebef48f4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
e277271cc70bc12cb5a62950728025e8.exe
Resource
win7-20250207-en
Behavioral task
behavioral8
Sample
e277271cc70bc12cb5a62950728025e8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
e282def0d26b0a0ace50c80bd0d3e389.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
e282def0d26b0a0ace50c80bd0d3e389.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
e29645b97716a1a1d083e644500c71a7e2a3c20f8c6812785f6242461eccfe39.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
e29645b97716a1a1d083e644500c71a7e2a3c20f8c6812785f6242461eccfe39.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
e2bfb9c5dab6674c2bd9eec1f66e4f0c.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
e2bfb9c5dab6674c2bd9eec1f66e4f0c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
e316eea78900620a3194bc604bab1d058ec60832baa6df78d0795ebee9ecd6fa.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
e316eea78900620a3194bc604bab1d058ec60832baa6df78d0795ebee9ecd6fa.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
e3250ba3e962ddf90560e00c92659cf9.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
e3250ba3e962ddf90560e00c92659cf9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
e34a914ca2b4fd7d490bd7fa0893c9b1.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
e34a914ca2b4fd7d490bd7fa0893c9b1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
e37b2913aafb08ae275e16364b9916c6.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
e37b2913aafb08ae275e16364b9916c6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
e37c63b72b4dd8c6a148989a74f33e54278e68275a33bcd9bab0dbac29e5af0d.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
e37c63b72b4dd8c6a148989a74f33e54278e68275a33bcd9bab0dbac29e5af0d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
e37cf808045aeb5b8ffe33d0e6a47444ac10956adad4d307c948a20dd8e53de0.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
e37cf808045aeb5b8ffe33d0e6a47444ac10956adad4d307c948a20dd8e53de0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
e3a2f6c598bc05769da36673f1f02c90f737d5293bf16ba0c839e92cf4258382.exe
Resource
win7-20241023-en
Behavioral task
behavioral28
Sample
e3a2f6c598bc05769da36673f1f02c90f737d5293bf16ba0c839e92cf4258382.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
e3a86fc42dbea243f01ab5183b1e1f0c1907b4b6d46428df1d055ceb3dc9f662.exe
Resource
win7-20250207-en
Behavioral task
behavioral30
Sample
e3a86fc42dbea243f01ab5183b1e1f0c1907b4b6d46428df1d055ceb3dc9f662.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
e3e3053d342cd6eb6834eca2d1c506b65d8e459b4e336fcee977e17f3fb6a910.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
e3e3053d342cd6eb6834eca2d1c506b65d8e459b4e336fcee977e17f3fb6a910.exe
Resource
win10v2004-20250314-en
General
-
Target
e277271cc70bc12cb5a62950728025e8.exe
-
Size
5.9MB
-
MD5
e277271cc70bc12cb5a62950728025e8
-
SHA1
f49e565e7e17473bf473727846744436622083eb
-
SHA256
cabbb23bfd4c9f0ee454f1c072f963b938281c38dc7d14cfe62629e23f96dfda
-
SHA512
dcc1aff642ab495007d83906e3316cde8c0f36c1a902abf2c6bcd9991b1ee7fbecc3bb4e281ffc2f25d1e6c5531179deba529d177b757ab89e9a9872e2712feb
-
SSDEEP
98304:RyeUxPQ0JMLyWIvqrhH05I8TderKjHDFUh9HkEXJfw47:RyeU11Rvqmu8TWKnF6N/1wi
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 2848 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 2848 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 2848 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2848 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2848 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 2848 schtasks.exe 30 -
UAC bypass 3 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e277271cc70bc12cb5a62950728025e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e277271cc70bc12cb5a62950728025e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e277271cc70bc12cb5a62950728025e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhost.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2864 powershell.exe 1984 powershell.exe 1668 powershell.exe 1488 powershell.exe 2748 powershell.exe 1148 powershell.exe 1688 powershell.exe 356 powershell.exe 2992 powershell.exe 2920 powershell.exe 2320 powershell.exe 2788 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts e277271cc70bc12cb5a62950728025e8.exe -
Executes dropped EXE 3 IoCs
pid Process 1516 taskhost.exe 2324 taskhost.exe 1628 taskhost.exe -
Checks whether UAC is enabled 1 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e277271cc70bc12cb5a62950728025e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e277271cc70bc12cb5a62950728025e8.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 2232 e277271cc70bc12cb5a62950728025e8.exe 2232 e277271cc70bc12cb5a62950728025e8.exe 1516 taskhost.exe 1516 taskhost.exe 2324 taskhost.exe 2324 taskhost.exe 1628 taskhost.exe 1628 taskhost.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Windows Sidebar\es-ES\explorer.exe e277271cc70bc12cb5a62950728025e8.exe File created C:\Program Files\Windows Sidebar\es-ES\7a0fd90576e088 e277271cc70bc12cb5a62950728025e8.exe File opened for modification C:\Program Files\Windows Sidebar\es-ES\RCXBF4D.tmp e277271cc70bc12cb5a62950728025e8.exe File opened for modification C:\Program Files\Windows Sidebar\es-ES\RCXBF4E.tmp e277271cc70bc12cb5a62950728025e8.exe File opened for modification C:\Program Files\Windows Sidebar\es-ES\explorer.exe e277271cc70bc12cb5a62950728025e8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2856 schtasks.exe 2696 schtasks.exe 2728 schtasks.exe 2012 schtasks.exe 2160 schtasks.exe 2036 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2232 e277271cc70bc12cb5a62950728025e8.exe 2232 e277271cc70bc12cb5a62950728025e8.exe 2232 e277271cc70bc12cb5a62950728025e8.exe 2232 e277271cc70bc12cb5a62950728025e8.exe 2232 e277271cc70bc12cb5a62950728025e8.exe 2232 e277271cc70bc12cb5a62950728025e8.exe 2232 e277271cc70bc12cb5a62950728025e8.exe 2232 e277271cc70bc12cb5a62950728025e8.exe 2232 e277271cc70bc12cb5a62950728025e8.exe 2232 e277271cc70bc12cb5a62950728025e8.exe 2232 e277271cc70bc12cb5a62950728025e8.exe 2864 powershell.exe 2920 powershell.exe 2748 powershell.exe 2232 e277271cc70bc12cb5a62950728025e8.exe 2232 e277271cc70bc12cb5a62950728025e8.exe 2788 powershell.exe 1668 powershell.exe 2320 powershell.exe 2992 powershell.exe 1688 powershell.exe 1488 powershell.exe 1148 powershell.exe 1984 powershell.exe 356 powershell.exe 2232 e277271cc70bc12cb5a62950728025e8.exe 2232 e277271cc70bc12cb5a62950728025e8.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe 1516 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2232 e277271cc70bc12cb5a62950728025e8.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeDebugPrivilege 2992 powershell.exe Token: SeDebugPrivilege 1688 powershell.exe Token: SeDebugPrivilege 1488 powershell.exe Token: SeDebugPrivilege 1148 powershell.exe Token: SeDebugPrivilege 1984 powershell.exe Token: SeDebugPrivilege 356 powershell.exe Token: SeDebugPrivilege 1516 taskhost.exe Token: SeDebugPrivilege 2324 taskhost.exe Token: SeDebugPrivilege 1628 taskhost.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2748 2232 e277271cc70bc12cb5a62950728025e8.exe 37 PID 2232 wrote to memory of 2748 2232 e277271cc70bc12cb5a62950728025e8.exe 37 PID 2232 wrote to memory of 2748 2232 e277271cc70bc12cb5a62950728025e8.exe 37 PID 2232 wrote to memory of 2920 2232 e277271cc70bc12cb5a62950728025e8.exe 38 PID 2232 wrote to memory of 2920 2232 e277271cc70bc12cb5a62950728025e8.exe 38 PID 2232 wrote to memory of 2920 2232 e277271cc70bc12cb5a62950728025e8.exe 38 PID 2232 wrote to memory of 2992 2232 e277271cc70bc12cb5a62950728025e8.exe 39 PID 2232 wrote to memory of 2992 2232 e277271cc70bc12cb5a62950728025e8.exe 39 PID 2232 wrote to memory of 2992 2232 e277271cc70bc12cb5a62950728025e8.exe 39 PID 2232 wrote to memory of 2864 2232 e277271cc70bc12cb5a62950728025e8.exe 40 PID 2232 wrote to memory of 2864 2232 e277271cc70bc12cb5a62950728025e8.exe 40 PID 2232 wrote to memory of 2864 2232 e277271cc70bc12cb5a62950728025e8.exe 40 PID 2232 wrote to memory of 2788 2232 e277271cc70bc12cb5a62950728025e8.exe 41 PID 2232 wrote to memory of 2788 2232 e277271cc70bc12cb5a62950728025e8.exe 41 PID 2232 wrote to memory of 2788 2232 e277271cc70bc12cb5a62950728025e8.exe 41 PID 2232 wrote to memory of 2320 2232 e277271cc70bc12cb5a62950728025e8.exe 43 PID 2232 wrote to memory of 2320 2232 e277271cc70bc12cb5a62950728025e8.exe 43 PID 2232 wrote to memory of 2320 2232 e277271cc70bc12cb5a62950728025e8.exe 43 PID 2232 wrote to memory of 1984 2232 e277271cc70bc12cb5a62950728025e8.exe 46 PID 2232 wrote to memory of 1984 2232 e277271cc70bc12cb5a62950728025e8.exe 46 PID 2232 wrote to memory of 1984 2232 e277271cc70bc12cb5a62950728025e8.exe 46 PID 2232 wrote to memory of 1668 2232 e277271cc70bc12cb5a62950728025e8.exe 47 PID 2232 wrote to memory of 1668 2232 e277271cc70bc12cb5a62950728025e8.exe 47 PID 2232 wrote to memory of 1668 2232 e277271cc70bc12cb5a62950728025e8.exe 47 PID 2232 wrote to memory of 356 2232 e277271cc70bc12cb5a62950728025e8.exe 51 PID 2232 wrote to memory of 356 2232 e277271cc70bc12cb5a62950728025e8.exe 51 PID 2232 wrote to memory of 356 2232 e277271cc70bc12cb5a62950728025e8.exe 51 PID 2232 wrote to memory of 1688 2232 e277271cc70bc12cb5a62950728025e8.exe 52 PID 2232 wrote to memory of 1688 2232 e277271cc70bc12cb5a62950728025e8.exe 52 PID 2232 wrote to memory of 1688 2232 e277271cc70bc12cb5a62950728025e8.exe 52 PID 2232 wrote to memory of 1148 2232 e277271cc70bc12cb5a62950728025e8.exe 53 PID 2232 wrote to memory of 1148 2232 e277271cc70bc12cb5a62950728025e8.exe 53 PID 2232 wrote to memory of 1148 2232 e277271cc70bc12cb5a62950728025e8.exe 53 PID 2232 wrote to memory of 1488 2232 e277271cc70bc12cb5a62950728025e8.exe 54 PID 2232 wrote to memory of 1488 2232 e277271cc70bc12cb5a62950728025e8.exe 54 PID 2232 wrote to memory of 1488 2232 e277271cc70bc12cb5a62950728025e8.exe 54 PID 2232 wrote to memory of 1516 2232 e277271cc70bc12cb5a62950728025e8.exe 61 PID 2232 wrote to memory of 1516 2232 e277271cc70bc12cb5a62950728025e8.exe 61 PID 2232 wrote to memory of 1516 2232 e277271cc70bc12cb5a62950728025e8.exe 61 PID 1516 wrote to memory of 2124 1516 taskhost.exe 63 PID 1516 wrote to memory of 2124 1516 taskhost.exe 63 PID 1516 wrote to memory of 2124 1516 taskhost.exe 63 PID 1516 wrote to memory of 2980 1516 taskhost.exe 64 PID 1516 wrote to memory of 2980 1516 taskhost.exe 64 PID 1516 wrote to memory of 2980 1516 taskhost.exe 64 PID 2124 wrote to memory of 2324 2124 WScript.exe 65 PID 2124 wrote to memory of 2324 2124 WScript.exe 65 PID 2124 wrote to memory of 2324 2124 WScript.exe 65 PID 2324 wrote to memory of 2540 2324 taskhost.exe 66 PID 2324 wrote to memory of 2540 2324 taskhost.exe 66 PID 2324 wrote to memory of 2540 2324 taskhost.exe 66 PID 2324 wrote to memory of 2296 2324 taskhost.exe 67 PID 2324 wrote to memory of 2296 2324 taskhost.exe 67 PID 2324 wrote to memory of 2296 2324 taskhost.exe 67 PID 2540 wrote to memory of 1628 2540 WScript.exe 68 PID 2540 wrote to memory of 1628 2540 WScript.exe 68 PID 2540 wrote to memory of 1628 2540 WScript.exe 68 PID 1628 wrote to memory of 1148 1628 taskhost.exe 69 PID 1628 wrote to memory of 1148 1628 taskhost.exe 69 PID 1628 wrote to memory of 1148 1628 taskhost.exe 69 PID 1628 wrote to memory of 1684 1628 taskhost.exe 70 PID 1628 wrote to memory of 1684 1628 taskhost.exe 70 PID 1628 wrote to memory of 1684 1628 taskhost.exe 70 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e277271cc70bc12cb5a62950728025e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e277271cc70bc12cb5a62950728025e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" e277271cc70bc12cb5a62950728025e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e277271cc70bc12cb5a62950728025e8.exe"C:\Users\Admin\AppData\Local\Temp\e277271cc70bc12cb5a62950728025e8.exe"1⤵
- UAC bypass
- Drops file in Drivers directory
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2232 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\taskhost.exe"C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\taskhost.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1516 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5bd2459e-fc3c-4d61-bbdb-1086ef824042.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\taskhost.exeC:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\taskhost.exe4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2324 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5e92cf4f-cbb5-4c60-ba12-f6349cdc53b3.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\taskhost.exeC:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\taskhost.exe6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1628 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\34782f09-daed-4ee6-bc06-808ddab3463a.vbs"7⤵PID:1148
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6e30a81d-d18b-4af6-ab42-3aa70746444b.vbs"7⤵PID:1684
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1263256f-6667-41d8-a810-5694a5879c03.vbs"5⤵PID:2296
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a8f29589-a6d4-48db-b980-918553ba8c30.vbs"3⤵PID:2980
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Sidebar\es-ES\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\es-ES\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Sidebar\es-ES\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD5e277271cc70bc12cb5a62950728025e8
SHA1f49e565e7e17473bf473727846744436622083eb
SHA256cabbb23bfd4c9f0ee454f1c072f963b938281c38dc7d14cfe62629e23f96dfda
SHA512dcc1aff642ab495007d83906e3316cde8c0f36c1a902abf2c6bcd9991b1ee7fbecc3bb4e281ffc2f25d1e6c5531179deba529d177b757ab89e9a9872e2712feb
-
Filesize
737B
MD587e57e33682714efc0a093ace0b3cbbd
SHA1113dfa5ac0041815fcba49e490173c1fc834dd0b
SHA256a2cd3dc5e702c12e82bd924f125932e73c6ff5484ea96a9ad434f7926c57c610
SHA5125dfd4ee26af12d0ceb6b78a3bb1d1be3ad096202c7c34f68d16e8411df137ea9388a4b5951bf065365c3d4cf17755e7f904e8cad8bbcad66753a4888995a7508
-
Filesize
737B
MD5a16df21afd9293cc3ca75c0bd48be27b
SHA1193afc025f849a64fb56563b066b5f273abd7f45
SHA256021c75927c21ef6d6471dfefe76c8f2606b706368693f0f29ae68692dbcd3a4e
SHA51219e4d7e848fcb0b06f213b6f2627d8e14a8334bc49d556910de9cd8c8a638446a2c0cd124e758a571f5a2c7ec9be2ee00ed9ebe306820aaa5d0c710f922c5b79
-
Filesize
737B
MD5a7854e5a0a387ade42079fab44cd562b
SHA196d4162b6145652cc070f6c80034b9b54dce36cc
SHA2563168998d4503bc6113a12e6674e0eced3f0f61b25332be8ad4634a7ab9c3ee4a
SHA512bbde79bdcf96b0d5e1c22b6134c2633588d93918b0b8ab8ed09c52d118e183f147a03d6cd9d5128b0840283c12335d2ca04bbd9f46d236015ee468f1f95817a2
-
Filesize
513B
MD5c3369182102898914146a6a30681ce4f
SHA17516d8206c94add1b1293041095c6478dcdf0617
SHA256cab6faff4d11dfca0361c16b6e055339e652c48b4c3b0fe0773a0ee894d15664
SHA5125a2a5f59f6fa3bf385a623033641af6293fe861a58ebb0b07641b77b06c3c33a37c6294b1cc0cf01c4d701becbbe67cdb2a84fa6c00e33a60694291b4d4f9127
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54727287d7082111c11502e61c4d6c573
SHA18c5ecb169731740062b818e23270a25b2843046d
SHA25628dc91024dec77503c388aab0b37931bc48775a8db09d10810cdb616d78132b1
SHA5121c4f569d431078fb7e489aebed09eb4f2a9f7e8648ea61be120a53c69bf01d95107d4fde35527a13946ae192c16313e32bd49a4f758c847e7951ac1fec5764fb