Overview
overview
10Static
static
1021f28d08dc...4a.exe
windows7-x64
1021f28d08dc...4a.exe
windows10-2004-x64
1021f66f607b...31.exe
windows7-x64
1021f66f607b...31.exe
windows10-2004-x64
102225aa5547...66.exe
windows7-x64
102225aa5547...66.exe
windows10-2004-x64
10229543f6c7...72.exe
windows7-x64
10229543f6c7...72.exe
windows10-2004-x64
10229ce4ad22...42.exe
windows7-x64
10229ce4ad22...42.exe
windows10-2004-x64
1022ce8222d2...5b.exe
windows7-x64
1022ce8222d2...5b.exe
windows10-2004-x64
1022e982850d...20.exe
windows7-x64
1022e982850d...20.exe
windows10-2004-x64
1022f097b0a0...91.exe
windows7-x64
122f097b0a0...91.exe
windows10-2004-x64
122f1f6e81e...ff.exe
windows7-x64
1022f1f6e81e...ff.exe
windows10-2004-x64
10231f156f9f...36.exe
windows7-x64
10231f156f9f...36.exe
windows10-2004-x64
1023f2f3a3cd...99.exe
windows7-x64
1023f2f3a3cd...99.exe
windows10-2004-x64
1023f9b03d2d...b9.exe
windows7-x64
1023f9b03d2d...b9.exe
windows10-2004-x64
1023ff6ba14d...91.exe
windows7-x64
1023ff6ba14d...91.exe
windows10-2004-x64
10241c1d05ad...47.exe
windows7-x64
10241c1d05ad...47.exe
windows10-2004-x64
10243242e581...fc.exe
windows7-x64
1243242e581...fc.exe
windows10-2004-x64
124333d13e7...f5.exe
windows7-x64
1024333d13e7...f5.exe
windows10-2004-x64
10Analysis
-
max time kernel
155s -
max time network
160s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:08
Behavioral task
behavioral1
Sample
21f28d08dc54803297d88496cbcf33b3314d19d8d526d5c30fcaf34e03e0f44a.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
21f28d08dc54803297d88496cbcf33b3314d19d8d526d5c30fcaf34e03e0f44a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
21f66f607b86f4db433d605d92d00531.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
21f66f607b86f4db433d605d92d00531.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
2225aa5547f360f85048a5ead0ad3d980d89c0d213fb60544912c2eafa29c366.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
2225aa5547f360f85048a5ead0ad3d980d89c0d213fb60544912c2eafa29c366.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
229543f6c7784759f628c2f004852272.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
229543f6c7784759f628c2f004852272.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
229ce4ad220d6fc570b37e681d37ace4c11216f0a6a879701a174aac5c4c2142.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
229ce4ad220d6fc570b37e681d37ace4c11216f0a6a879701a174aac5c4c2142.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
22ce8222d21c2d1a2d81b3f6e624d15b.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
22ce8222d21c2d1a2d81b3f6e624d15b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
22e982850d21652c4a32b8c048f19b20.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
22e982850d21652c4a32b8c048f19b20.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
22f097b0a0666aaffb57efec67cc00dc69e1b624bdfb4c7ea69627a07cf12691.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
22f097b0a0666aaffb57efec67cc00dc69e1b624bdfb4c7ea69627a07cf12691.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
22f1f6e81e6bd6c160bd96c4742040f6d275ae30664f7074f3cfdba83bf356ff.exe
Resource
win7-20250207-en
Behavioral task
behavioral18
Sample
22f1f6e81e6bd6c160bd96c4742040f6d275ae30664f7074f3cfdba83bf356ff.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
231f156f9f4b328156bcb91a17f2a636.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
231f156f9f4b328156bcb91a17f2a636.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
23f2f3a3cdfd8142daa853ff68baaf99.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
23f2f3a3cdfd8142daa853ff68baaf99.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
23f9b03d2df5b98862c4a8786e7c60b9.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
23f9b03d2df5b98862c4a8786e7c60b9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
23ff6ba14d3b8f4e26b767c0e34e371c9c3ebbd812a6ffcdda48d83582c2d591.exe
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
23ff6ba14d3b8f4e26b767c0e34e371c9c3ebbd812a6ffcdda48d83582c2d591.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
241c1d05adf291569126403b9a0e97c1c0beebbf68a5a4c9c6dad1a9f2f7a347.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
241c1d05adf291569126403b9a0e97c1c0beebbf68a5a4c9c6dad1a9f2f7a347.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
243242e5813fdbd8135ecb71808ecb70acf43e6c2bbfa8a0c5132c1fab67adfc.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
243242e5813fdbd8135ecb71808ecb70acf43e6c2bbfa8a0c5132c1fab67adfc.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral31
Sample
24333d13e7b86f4e510460d2dd15aec988c73187602e961b434f12ee69f8e2f5.exe
Resource
win7-20240903-en
General
-
Target
23f9b03d2df5b98862c4a8786e7c60b9.exe
-
Size
5.9MB
-
MD5
23f9b03d2df5b98862c4a8786e7c60b9
-
SHA1
e6fee163376604e213286ef0729e9d7b4333ff24
-
SHA256
d8d10225adab6ebd9664f4ea8238a53b39ebe518df431ec221859221815b1177
-
SHA512
f9dc66a4e101f09e2c59a364e439232fc89cd4040ffa920021bf3b93a5c45f6d74c03e88f029c5c7fa7a3b0685c6ace73340231faeb039d6f26408b7fab77461
-
SSDEEP
98304:RyeUxPQ0JMLyWIvqrhH05I8TderKjHDFUh9HkEXJfw48:RyeU11Rvqmu8TWKnF6N/1wB
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 2080 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2080 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 2080 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 2080 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2080 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 2080 schtasks.exe 31 -
UAC bypass 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 23f9b03d2df5b98862c4a8786e7c60b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 23f9b03d2df5b98862c4a8786e7c60b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 23f9b03d2df5b98862c4a8786e7c60b9.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2716 powershell.exe 2396 powershell.exe 1972 powershell.exe 2076 powershell.exe 1628 powershell.exe 2248 powershell.exe 1484 powershell.exe 1504 powershell.exe 2384 powershell.exe 1068 powershell.exe 940 powershell.exe 2168 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 23f9b03d2df5b98862c4a8786e7c60b9.exe -
Executes dropped EXE 2 IoCs
pid Process 1872 wininit.exe 2440 wininit.exe -
Checks whether UAC is enabled 1 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 23f9b03d2df5b98862c4a8786e7c60b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 23f9b03d2df5b98862c4a8786e7c60b9.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 1872 wininit.exe 1872 wininit.exe 2440 wininit.exe 2440 wininit.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\Internet Explorer\ja-JP\RCX94E4.tmp 23f9b03d2df5b98862c4a8786e7c60b9.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\RCX9590.tmp 23f9b03d2df5b98862c4a8786e7c60b9.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\wininit.exe 23f9b03d2df5b98862c4a8786e7c60b9.exe File created C:\Program Files\Internet Explorer\ja-JP\wininit.exe 23f9b03d2df5b98862c4a8786e7c60b9.exe File created C:\Program Files\Internet Explorer\ja-JP\56085415360792 23f9b03d2df5b98862c4a8786e7c60b9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2992 schtasks.exe 2708 schtasks.exe 1868 schtasks.exe 2836 schtasks.exe 1984 schtasks.exe 1692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 1504 powershell.exe 2076 powershell.exe 1972 powershell.exe 1068 powershell.exe 1484 powershell.exe 940 powershell.exe 2248 powershell.exe 2396 powershell.exe 2716 powershell.exe 2384 powershell.exe 1628 powershell.exe 2168 powershell.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe 1872 wininit.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe Token: SeDebugPrivilege 1504 powershell.exe Token: SeDebugPrivilege 2076 powershell.exe Token: SeDebugPrivilege 1972 powershell.exe Token: SeDebugPrivilege 1068 powershell.exe Token: SeDebugPrivilege 1484 powershell.exe Token: SeDebugPrivilege 940 powershell.exe Token: SeDebugPrivilege 2248 powershell.exe Token: SeDebugPrivilege 2396 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 1628 powershell.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 1872 wininit.exe Token: SeDebugPrivilege 2440 wininit.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2340 wrote to memory of 2396 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 38 PID 2340 wrote to memory of 2396 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 38 PID 2340 wrote to memory of 2396 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 38 PID 2340 wrote to memory of 2384 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 39 PID 2340 wrote to memory of 2384 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 39 PID 2340 wrote to memory of 2384 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 39 PID 2340 wrote to memory of 1972 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 41 PID 2340 wrote to memory of 1972 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 41 PID 2340 wrote to memory of 1972 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 41 PID 2340 wrote to memory of 2076 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 42 PID 2340 wrote to memory of 2076 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 42 PID 2340 wrote to memory of 2076 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 42 PID 2340 wrote to memory of 1068 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 43 PID 2340 wrote to memory of 1068 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 43 PID 2340 wrote to memory of 1068 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 43 PID 2340 wrote to memory of 1628 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 44 PID 2340 wrote to memory of 1628 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 44 PID 2340 wrote to memory of 1628 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 44 PID 2340 wrote to memory of 940 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 45 PID 2340 wrote to memory of 940 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 45 PID 2340 wrote to memory of 940 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 45 PID 2340 wrote to memory of 2168 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 46 PID 2340 wrote to memory of 2168 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 46 PID 2340 wrote to memory of 2168 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 46 PID 2340 wrote to memory of 2716 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 47 PID 2340 wrote to memory of 2716 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 47 PID 2340 wrote to memory of 2716 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 47 PID 2340 wrote to memory of 2248 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 48 PID 2340 wrote to memory of 2248 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 48 PID 2340 wrote to memory of 2248 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 48 PID 2340 wrote to memory of 1484 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 49 PID 2340 wrote to memory of 1484 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 49 PID 2340 wrote to memory of 1484 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 49 PID 2340 wrote to memory of 1504 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 50 PID 2340 wrote to memory of 1504 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 50 PID 2340 wrote to memory of 1504 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 50 PID 2340 wrote to memory of 1804 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 62 PID 2340 wrote to memory of 1804 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 62 PID 2340 wrote to memory of 1804 2340 23f9b03d2df5b98862c4a8786e7c60b9.exe 62 PID 1804 wrote to memory of 1012 1804 cmd.exe 64 PID 1804 wrote to memory of 1012 1804 cmd.exe 64 PID 1804 wrote to memory of 1012 1804 cmd.exe 64 PID 1804 wrote to memory of 1872 1804 cmd.exe 65 PID 1804 wrote to memory of 1872 1804 cmd.exe 65 PID 1804 wrote to memory of 1872 1804 cmd.exe 65 PID 1872 wrote to memory of 1752 1872 wininit.exe 66 PID 1872 wrote to memory of 1752 1872 wininit.exe 66 PID 1872 wrote to memory of 1752 1872 wininit.exe 66 PID 1872 wrote to memory of 528 1872 wininit.exe 67 PID 1872 wrote to memory of 528 1872 wininit.exe 67 PID 1872 wrote to memory of 528 1872 wininit.exe 67 PID 1752 wrote to memory of 2440 1752 WScript.exe 69 PID 1752 wrote to memory of 2440 1752 WScript.exe 69 PID 1752 wrote to memory of 2440 1752 WScript.exe 69 PID 2440 wrote to memory of 1192 2440 wininit.exe 70 PID 2440 wrote to memory of 1192 2440 wininit.exe 70 PID 2440 wrote to memory of 1192 2440 wininit.exe 70 PID 2440 wrote to memory of 1412 2440 wininit.exe 71 PID 2440 wrote to memory of 1412 2440 wininit.exe 71 PID 2440 wrote to memory of 1412 2440 wininit.exe 71 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 23f9b03d2df5b98862c4a8786e7c60b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 23f9b03d2df5b98862c4a8786e7c60b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 23f9b03d2df5b98862c4a8786e7c60b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\23f9b03d2df5b98862c4a8786e7c60b9.exe"C:\Users\Admin\AppData\Local\Temp\23f9b03d2df5b98862c4a8786e7c60b9.exe"1⤵
- UAC bypass
- Drops file in Drivers directory
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2340 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XOrWkEHkVb.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1012
-
-
C:\Program Files\Internet Explorer\ja-JP\wininit.exe"C:\Program Files\Internet Explorer\ja-JP\wininit.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1872 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a6bb4456-1af9-4bf0-b910-1c4db3ec6304.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Program Files\Internet Explorer\ja-JP\wininit.exe"C:\Program Files\Internet Explorer\ja-JP\wininit.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2440 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c728df9c-8503-4e6c-ae64-4f23e1198f67.vbs"6⤵PID:1192
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0d99dbf6-4be6-46ac-b406-be6c215513a1.vbs"6⤵PID:1412
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\59e38330-f5df-4d51-86bd-90f92905d3f0.vbs"4⤵PID:528
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Internet Explorer\ja-JP\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\ja-JP\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\ja-JP\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD523f9b03d2df5b98862c4a8786e7c60b9
SHA1e6fee163376604e213286ef0729e9d7b4333ff24
SHA256d8d10225adab6ebd9664f4ea8238a53b39ebe518df431ec221859221815b1177
SHA512f9dc66a4e101f09e2c59a364e439232fc89cd4040ffa920021bf3b93a5c45f6d74c03e88f029c5c7fa7a3b0685c6ace73340231faeb039d6f26408b7fab77461
-
Filesize
5.9MB
MD565b86d7883933c109a1b2856bcbef233
SHA169dc4ebe2a2e9510ce716b2e0e45cad9fe5d8e69
SHA256b40457e32cd835a7a37d66a149f3147f36820dd9e10a90792629884ec27c92e7
SHA512bccca7478bc547bb30bf51ba7ab89aa7053f332547ee117d95ab1bd28f89516703a40085411075ec41cf429b989052bd1c5197540ed6725cc36bf6c10a83e0bf
-
Filesize
504B
MD5e7f941919d789d14a7d3eac857aedf83
SHA1413ba4fe6edb504ff2a985f498bb2d53e35d1680
SHA256221cc15ede1a54b88aa6dbb3738133bcda0fef8c7f91287983edbacb21e1589c
SHA512b503699dd1bc2f2647a8a02ed376f5e725fd7cddef469cf32ac53a2c0792031331da9888d0556e213a22c02448ba385eb818b603589977b688a9908c76de4cb4
-
Filesize
217B
MD5f0ea656b297670ebe39b2cc9cb6f24cc
SHA1f3e3dfcc538d877f65e4043c9e38d3f925776b59
SHA2568b3f77aef319475acb348b3eb534e0829d2ac8d0382c375857439e2ec784658a
SHA5121acfad35b2f9b11085d5c12d7417361ffa9dd2d89dd7f77581ab70f6a163094f4cf276a98aea374421607ff4d23fb8b3a0cb2f0ad8f3ca7714fc26bad3025833
-
Filesize
728B
MD565f919e3710a15a0ea26f3abe64992d4
SHA18879323fef27b3421defebb053cca0a6a4368a14
SHA256913503ab8e5a8a080fb716afa8fc396a241f66068f54996ea256dbac0b563fc5
SHA512cc1f81bbbea7653f8ce901f5753af77438456d304d4225f9e338c6a98713a3caa2875e746410db9c8706b7dfb096654aef92133e3226fdb60eaaefcebbe35880
-
Filesize
728B
MD5a923e748bda6a31e94c9520969a74d94
SHA1e7b5ed3f9194d8400b2e14e785f267a3b3e5ae9a
SHA256fad9d0cd2f39a96f9623331fa8a7e3908c8bfcd0bce51e47e81a6f42a77dbb6e
SHA512eba70d3a4bde3e0b805e4a92555fa3650c5f4d5111d9fc7b4b545b3622927a5bad0c127fed773ed83d9e0183d0c13e11c63c0d5c70fd208c22a251c3912166b1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55d14087b0c95d656964f496fbd353989
SHA1ec2c9a4dc4808b9edeffe7e388f82f51b6c8f5c7
SHA25646d501cba3b699cc34c85d01347e9665f8683bdb9ebd2aa803b39690be345d4b
SHA512b8847b0254bfc0eeb87e8128d35cc23ae39d6b116f129fee28e96161a96fce04abc4741018b929bf673ac07aaeb16580f7d52c6c2416343734653a9333ffe65b