Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
10f2259737b9...1a.exe
windows7-x64
10f2259737b9...1a.exe
windows10-2004-x64
10f26d7a7648...57.exe
windows7-x64
10f26d7a7648...57.exe
windows10-2004-x64
10f2728425ca...99.exe
windows7-x64
10f2728425ca...99.exe
windows10-2004-x64
10f27c496378...29.exe
windows7-x64
10f27c496378...29.exe
windows10-2004-x64
10f2e7cee938...9a.exe
windows7-x64
10f2e7cee938...9a.exe
windows10-2004-x64
10f2fe22a9b8...f7.exe
windows7-x64
1f2fe22a9b8...f7.exe
windows10-2004-x64
1f329b3a2d6...ab.exe
windows7-x64
10f329b3a2d6...ab.exe
windows10-2004-x64
10f34854f659...a1.exe
windows7-x64
10f34854f659...a1.exe
windows10-2004-x64
10f35d502490...e2.exe
windows7-x64
10f35d502490...e2.exe
windows10-2004-x64
10f36fde0983...fb.exe
windows7-x64
1f36fde0983...fb.exe
windows10-2004-x64
1f373a271fe...72.exe
windows7-x64
10f373a271fe...72.exe
windows10-2004-x64
10f386c97ec3...ed.exe
windows7-x64
10f386c97ec3...ed.exe
windows10-2004-x64
10f3873b73a0...14.exe
windows7-x64
10f3873b73a0...14.exe
windows10-2004-x64
10f3a76e9615...78.exe
windows7-x64
10f3a76e9615...78.exe
windows10-2004-x64
10f3eedde12e...df.exe
windows7-x64
10f3eedde12e...df.exe
windows10-2004-x64
10f3ef636642...36.exe
windows7-x64
10f3ef636642...36.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:18
Behavioral task
behavioral1
Sample
f2259737b967bbe88fc74916f319c61a.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
f2259737b967bbe88fc74916f319c61a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
f26d7a764816fad6183d06a6fc996857.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
f26d7a764816fad6183d06a6fc996857.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral5
Sample
f2728425ca601bdf06725c7584a8d848f1fb0d90fc28e219157556534d1b3999.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
f2728425ca601bdf06725c7584a8d848f1fb0d90fc28e219157556534d1b3999.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
f27c4963784ed1d311afd03bdfbe000f499b67edd16c4af85d34e547b892ca29.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
f27c4963784ed1d311afd03bdfbe000f499b67edd16c4af85d34e547b892ca29.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
f2e7cee938a991ef6e4a0fcb64efc69a.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
f2e7cee938a991ef6e4a0fcb64efc69a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
f2fe22a9b88a7181ef0a17fcbafba04ca86ac230251f2c02b3a2122056f7b8f7.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
f2fe22a9b88a7181ef0a17fcbafba04ca86ac230251f2c02b3a2122056f7b8f7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
f329b3a2d6b8a4688e82ffe1c491b2ab.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
f329b3a2d6b8a4688e82ffe1c491b2ab.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
f34854f659c2a34199c5bd888e03750f7aacfdae48724f2f2c5a28aa4188d2a1.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
f34854f659c2a34199c5bd888e03750f7aacfdae48724f2f2c5a28aa4188d2a1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
f35d502490f7522150c06d1bd7ca12e2.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
f35d502490f7522150c06d1bd7ca12e2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
f36fde098314a27faa2d29aeb76c2bfb.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
f36fde098314a27faa2d29aeb76c2bfb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
f373a271fe4709f9373cd3f5d1519b4055cf99521118a2b8dc790e358b3e1472.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
f373a271fe4709f9373cd3f5d1519b4055cf99521118a2b8dc790e358b3e1472.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
f386c97ec32e28437b074ba6fb3311ed.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
f386c97ec32e28437b074ba6fb3311ed.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
f3873b73a0b2ef5c54ba8ed8a571bc14.exe
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
f3873b73a0b2ef5c54ba8ed8a571bc14.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
f3a76e96152f78dfc595c893cc231178.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
f3a76e96152f78dfc595c893cc231178.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
f3eedde12ec9a2f363c13d643bd2acdf.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
f3eedde12ec9a2f363c13d643bd2acdf.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral31
Sample
f3ef636642aed1dd87c2fc6ee6307e36.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
f3ef636642aed1dd87c2fc6ee6307e36.exe
Resource
win10v2004-20250314-en
General
-
Target
f2e7cee938a991ef6e4a0fcb64efc69a.exe
-
Size
3.3MB
-
MD5
f2e7cee938a991ef6e4a0fcb64efc69a
-
SHA1
a256643993c2ad1e86be6209dd3cf457ba6e6865
-
SHA256
b874ba54767cb863c42144303d87a6cba7c13b2cb36d10ecc714b226b1732d03
-
SHA512
af637f0038ac2afe4ab315c514ceb79540c54c5cd59128a7a1726c022c3846e57fb5d762360b9db5f34605e7134203f058c693edfb8b5d9d07b86dbc346f451b
-
SSDEEP
49152:7s51kZEsvhP4KUYTMb5C1JyWdLQqFxLCobXK45p4aE:7s5eaKhgKUFCo2LP15s
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4536 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4768 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4792 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4500 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4580 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4676 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4704 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4716 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4588 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4860 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4596 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4616 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1132 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5880 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5256 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5128 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5884 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5008 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 5176 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 5176 schtasks.exe 88 -
UAC bypass 3 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f2e7cee938a991ef6e4a0fcb64efc69a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f2e7cee938a991ef6e4a0fcb64efc69a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f2e7cee938a991ef6e4a0fcb64efc69a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe -
resource yara_rule behavioral10/memory/5072-1-0x0000000000900000-0x0000000000C4E000-memory.dmp dcrat behavioral10/files/0x0007000000024315-45.dat dcrat behavioral10/files/0x000e000000024138-92.dat dcrat behavioral10/files/0x000900000002430e-101.dat dcrat behavioral10/files/0x0009000000024312-173.dat dcrat behavioral10/memory/1292-175-0x0000000000100000-0x000000000044E000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation f2e7cee938a991ef6e4a0fcb64efc69a.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation sysmon.exe Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation sysmon.exe -
Executes dropped EXE 3 IoCs
pid Process 1292 sysmon.exe 3560 sysmon.exe 5892 sysmon.exe -
Checks whether UAC is enabled 1 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f2e7cee938a991ef6e4a0fcb64efc69a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f2e7cee938a991ef6e4a0fcb64efc69a.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe -
Drops file in Program Files directory 15 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\RCX93DB.tmp f2e7cee938a991ef6e4a0fcb64efc69a.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RCX9891.tmp f2e7cee938a991ef6e4a0fcb64efc69a.exe File created C:\Program Files (x86)\Windows Defender\es-ES\TextInputHost.exe f2e7cee938a991ef6e4a0fcb64efc69a.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\RCX9148.tmp f2e7cee938a991ef6e4a0fcb64efc69a.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\backgroundTaskHost.exe f2e7cee938a991ef6e4a0fcb64efc69a.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\RCX935D.tmp f2e7cee938a991ef6e4a0fcb64efc69a.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\RCX98FF.tmp f2e7cee938a991ef6e4a0fcb64efc69a.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe f2e7cee938a991ef6e4a0fcb64efc69a.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\backgroundTaskHost.exe f2e7cee938a991ef6e4a0fcb64efc69a.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe f2e7cee938a991ef6e4a0fcb64efc69a.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\121e5b5079f7c0 f2e7cee938a991ef6e4a0fcb64efc69a.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\TextInputHost.exe f2e7cee938a991ef6e4a0fcb64efc69a.exe File created C:\Program Files (x86)\Windows Defender\es-ES\22eafd247d37c3 f2e7cee938a991ef6e4a0fcb64efc69a.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\eddb19405b7ce1 f2e7cee938a991ef6e4a0fcb64efc69a.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\RCX9138.tmp f2e7cee938a991ef6e4a0fcb64efc69a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings f2e7cee938a991ef6e4a0fcb64efc69a.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings sysmon.exe Key created \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000_Classes\Local Settings sysmon.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4588 schtasks.exe 4596 schtasks.exe 1132 schtasks.exe 2624 schtasks.exe 5256 schtasks.exe 5128 schtasks.exe 2448 schtasks.exe 4536 schtasks.exe 4768 schtasks.exe 4792 schtasks.exe 4676 schtasks.exe 4716 schtasks.exe 4800 schtasks.exe 1736 schtasks.exe 5884 schtasks.exe 4580 schtasks.exe 4860 schtasks.exe 5020 schtasks.exe 5880 schtasks.exe 2056 schtasks.exe 5008 schtasks.exe 1760 schtasks.exe 4616 schtasks.exe 4500 schtasks.exe 4704 schtasks.exe 4844 schtasks.exe 1764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 1292 sysmon.exe 1292 sysmon.exe 1292 sysmon.exe 1292 sysmon.exe 1292 sysmon.exe 1292 sysmon.exe 1292 sysmon.exe 1292 sysmon.exe 1292 sysmon.exe 1292 sysmon.exe 1292 sysmon.exe 1292 sysmon.exe 1292 sysmon.exe 1292 sysmon.exe 1292 sysmon.exe 1292 sysmon.exe 1292 sysmon.exe 1292 sysmon.exe 1292 sysmon.exe 1292 sysmon.exe 1292 sysmon.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe Token: SeDebugPrivilege 1292 sysmon.exe Token: SeDebugPrivilege 3560 sysmon.exe Token: SeDebugPrivilege 5892 sysmon.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 5072 wrote to memory of 4116 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 121 PID 5072 wrote to memory of 4116 5072 f2e7cee938a991ef6e4a0fcb64efc69a.exe 121 PID 4116 wrote to memory of 4956 4116 cmd.exe 123 PID 4116 wrote to memory of 4956 4116 cmd.exe 123 PID 4116 wrote to memory of 1292 4116 cmd.exe 126 PID 4116 wrote to memory of 1292 4116 cmd.exe 126 PID 1292 wrote to memory of 5436 1292 sysmon.exe 127 PID 1292 wrote to memory of 5436 1292 sysmon.exe 127 PID 1292 wrote to memory of 5744 1292 sysmon.exe 128 PID 1292 wrote to memory of 5744 1292 sysmon.exe 128 PID 5436 wrote to memory of 3560 5436 WScript.exe 138 PID 5436 wrote to memory of 3560 5436 WScript.exe 138 PID 3560 wrote to memory of 2332 3560 sysmon.exe 139 PID 3560 wrote to memory of 2332 3560 sysmon.exe 139 PID 3560 wrote to memory of 5672 3560 sysmon.exe 140 PID 3560 wrote to memory of 5672 3560 sysmon.exe 140 PID 2332 wrote to memory of 5892 2332 WScript.exe 142 PID 2332 wrote to memory of 5892 2332 WScript.exe 142 PID 5892 wrote to memory of 912 5892 sysmon.exe 143 PID 5892 wrote to memory of 912 5892 sysmon.exe 143 PID 5892 wrote to memory of 548 5892 sysmon.exe 144 PID 5892 wrote to memory of 548 5892 sysmon.exe 144 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f2e7cee938a991ef6e4a0fcb64efc69a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f2e7cee938a991ef6e4a0fcb64efc69a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f2e7cee938a991ef6e4a0fcb64efc69a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f2e7cee938a991ef6e4a0fcb64efc69a.exe"C:\Users\Admin\AppData\Local\Temp\f2e7cee938a991ef6e4a0fcb64efc69a.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5072 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2ryfxXmZBx.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4956
-
-
C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe"C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1292 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\be4451b6-e715-4386-8795-34d7a0b92748.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:5436 -
C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe"C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe"5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3560 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3a4e92d7-3bfe-431a-9ae9-dd80f475584a.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe"C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe"7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5892 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d0c6bbe1-ac17-4767-ae4d-ec12e47da5b3.vbs"8⤵PID:912
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f799eb6e-568b-47f3-b2f2-81d4545f7771.vbs"8⤵PID:548
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e885833b-612d-45b9-8263-9047d2f564c9.vbs"6⤵PID:5672
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9bda69bc-bcf6-440d-aff4-266b25210048.vbs"4⤵PID:5744
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\d25f591a00514bc9ba8441\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\d25f591a00514bc9ba8441\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\d25f591a00514bc9ba8441\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\es-ES\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Defender\es-ES\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\d25f591a00514bc9ba8441\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\d25f591a00514bc9ba8441\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\d25f591a00514bc9ba8441\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Start Menu\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\All Users\Start Menu\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Start Menu\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\d25f591a00514bc9ba8441\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\d25f591a00514bc9ba8441\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\d25f591a00514bc9ba8441\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Desktop\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Public\Desktop\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Desktop\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD5f2e7cee938a991ef6e4a0fcb64efc69a
SHA1a256643993c2ad1e86be6209dd3cf457ba6e6865
SHA256b874ba54767cb863c42144303d87a6cba7c13b2cb36d10ecc714b226b1732d03
SHA512af637f0038ac2afe4ab315c514ceb79540c54c5cd59128a7a1726c022c3846e57fb5d762360b9db5f34605e7134203f058c693edfb8b5d9d07b86dbc346f451b
-
Filesize
3.3MB
MD52ef88a705579b957f43eb6c6d0334cf3
SHA17aad3a74ad328bf739923dd7cbae17853e6d6e8f
SHA25695a7aae2e804fd86356086475c3e45d6699ff221e183bf121188082b9ce354e8
SHA51299a83760f69e1d96bf6b8babdeff9d37c66802f26d14569924ec49bcbbc298d045b66cdf7a175afe7a33a90662f17141ed0c6eb7643b26bc35e936def86d1118
-
Filesize
3.3MB
MD5cb49c1c418a11b8ff24a767349a610db
SHA112270bccbf10b7f1bc12097059799f7f8c6f221a
SHA256d2553911b41aab2269e2572bcda040f2824f656c05fe41107993787bf3ee2f03
SHA512c9526008f7c34d421d77f8a4192d8d823e2c641a8d1f4963a63d470c0b9b9deced05756847d792769261d7002c7a13d570d7310b1a40f12d8924f307bf2d1025
-
Filesize
3.3MB
MD5a4472e8fb7d2633ba3ad94aaac30921d
SHA10523dccef5ac38bf6b164f9df027627d54ac44ca
SHA256aacbd3d62d42d47cf8476e543fa06ee79f0dbe7d110a65360cf05fd1f111c1f9
SHA5129bc839d3b17b718da71cca5c51ff1d435182ddf98570023b7ed6d096f8b16b5b4416d7df470b2f01c22e6e8314775dccca76cbf9f8272d672932d816f58d62bb
-
Filesize
1KB
MD549b64127208271d8f797256057d0b006
SHA1b99bd7e2b4e9ed24de47fb3341ea67660b84cca1
SHA2562a5d403a2e649d8eceef8f785eeb0f6d33888ec6bbf251b3c347e34cb32b1e77
SHA512f7c728923c893dc9bc88ad2159e0abcda41e1b40ff7e7756e6252d135ed238a2248a2662b3392449836dd1b0b580f0c866cc33e409527484fe4602e3d3f10e3e
-
Filesize
249B
MD567ea93bb5e0a79891dd1f0700aadd39b
SHA1ad02f167c9e7b475f82c533d8795705056907529
SHA2568cad197809a686a1ebdce21c234535ae96ed1abc9291f7de19bd9d45c10c4d5b
SHA512c0b0141f0139750f50304c1721048ad72bda00b33e7512535df486216fa2f413b6394c677de7ed47c146e502feda19200a53d52f36858d5e4a56285938d0d7b0
-
Filesize
760B
MD573d4b760631179a8ee49ba0c8cf7bcbb
SHA1a04403601e1b1225b492790225a606b28eb9afdf
SHA25640b213b92c3f97e1c4b4b0b278ce2d06cd6eee791ebe3d5d6e99202c1df94323
SHA5121ad3e375fca58b89403dfebb5022f58a346709a5d30c6ffe061f23dcf719ff5ea094d5bc809322b3d696e498c025c067b564bc86466232a25ad8487041b07a73
-
Filesize
536B
MD5615975efbfa7c6b8d5bcef61dd95901c
SHA10040c48d876158f450b6c664e920b9d6774f7bd8
SHA256223f1fb66cad726617eb253d425f6465debb2ea56b8086ca80ad0dded2c5bbb5
SHA512ea3abbeb3ed770b94cb0ff5cac1b5139a40440b61538a71024dd0a814a36ebb307e49b84fd010dc719bdd6c90d28678cf304453895e215e31f37b76e602343a7
-
Filesize
760B
MD5225a4eb3f83c80f8ed2f53d57b0297d9
SHA1279632b176b8327993508277aed94f7a3b25cd7e
SHA2565b897d7abb7b4dc50acbd24025c72386032601783495bebbec16917525f5290a
SHA512227343a735b6cf608417159a6930ca6918daacb2c8d638b926e4213a981774d1a8cced196f3e42ac5074a337899d286fd57db8a65eae664c7a998f5b4f91ab7d
-
Filesize
760B
MD58ce2f41a4956e1f8266869c7a077d588
SHA1eba9896bc8d1a8478719d528042eaaece11dd4f1
SHA2569ff22db5efb24465f84041a78672a4e4e7d96a2e48cde27855e20d1cd99d6006
SHA512377a17d894aa58435a4a00978723b00c37aec60af32ef385c3abd072c13a5085f5a4bc3b0d3dd27ae3b979665917a1d7928822e208194c94175483d69aa3d7d3