Overview
overview
10Static
static
102ed5096b88...b5.exe
windows7-x64
102ed5096b88...b5.exe
windows10-2004-x64
102ee9655c23...67.exe
windows7-x64
102ee9655c23...67.exe
windows10-2004-x64
102eff63cdfb...1a.exe
windows7-x64
102eff63cdfb...1a.exe
windows10-2004-x64
102f148dd5c5...0b.exe
windows7-x64
102f148dd5c5...0b.exe
windows10-2004-x64
102f20805841...4a.exe
windows7-x64
102f20805841...4a.exe
windows10-2004-x64
102f3c6dcb67...d1.exe
windows7-x64
32f3c6dcb67...d1.exe
windows10-2004-x64
32f3ef255d9...18.exe
windows7-x64
82f3ef255d9...18.exe
windows10-2004-x64
82f51ba1ede...be.exe
windows7-x64
102f51ba1ede...be.exe
windows10-2004-x64
102f61e23326...8e.exe
windows7-x64
102f61e23326...8e.exe
windows10-2004-x64
102f8f60984e...42.exe
windows7-x64
102f8f60984e...42.exe
windows10-2004-x64
102faeca4666...e9.exe
windows7-x64
102faeca4666...e9.exe
windows10-2004-x64
102fd4eb3e27...82.exe
windows7-x64
102fd4eb3e27...82.exe
windows10-2004-x64
102fde7f3ffb...c6.exe
windows7-x64
102fde7f3ffb...c6.exe
windows10-2004-x64
1030143fedf8...ac.exe
windows7-x64
1030143fedf8...ac.exe
windows10-2004-x64
10301cceb8e4...db.exe
windows7-x64
10301cceb8e4...db.exe
windows10-2004-x64
103020571d24...5f.exe
windows7-x64
103020571d24...5f.exe
windows10-2004-x64
10Analysis
-
max time kernel
126s -
max time network
163s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:09
Behavioral task
behavioral1
Sample
2ed5096b882676b134d0935da3ef223d65987bcf50b0b15b63515eabfb4f40b5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2ed5096b882676b134d0935da3ef223d65987bcf50b0b15b63515eabfb4f40b5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
2ee9655c23e38841be4731180b89a967.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
2ee9655c23e38841be4731180b89a967.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
2eff63cdfbb658f2a6e69851e7de131a.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
2eff63cdfbb658f2a6e69851e7de131a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
2f148dd5c5e1754e666715462f5a410b.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
2f148dd5c5e1754e666715462f5a410b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
2f208058419a16ca3fa3574867071b4a.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
2f208058419a16ca3fa3574867071b4a.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral11
Sample
2f3c6dcb6788a3f4fa590f81130679d1.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
2f3c6dcb6788a3f4fa590f81130679d1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
2f3ef255d917f50ba453d9e3856d730438a86f2e419fc17c8bcc8f40e4a6f218.exe
Resource
win7-20250207-en
Behavioral task
behavioral14
Sample
2f3ef255d917f50ba453d9e3856d730438a86f2e419fc17c8bcc8f40e4a6f218.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
2f51ba1ede9584e95a2dea20a67369be.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
2f51ba1ede9584e95a2dea20a67369be.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
2f61e23326b11de39e126e1baf46488e.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
2f61e23326b11de39e126e1baf46488e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
2f8f60984eeeb021676bd9fcf791dd42.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
2f8f60984eeeb021676bd9fcf791dd42.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
2faeca4666ab05cf6704a2976357a5783bec6deb9c377aac3c94088405ce14e9.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
2faeca4666ab05cf6704a2976357a5783bec6deb9c377aac3c94088405ce14e9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
2fd4eb3e27778484c6c7d957a980c00563b9e5b83750393d08aa39154a7cff82.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
2fd4eb3e27778484c6c7d957a980c00563b9e5b83750393d08aa39154a7cff82.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
2fde7f3ffb6b753f4f38d56d9b5a7cc6.exe
Resource
win7-20250207-en
Behavioral task
behavioral26
Sample
2fde7f3ffb6b753f4f38d56d9b5a7cc6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
30143fedf8d4f08b82ae24f18f50e5ac.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
30143fedf8d4f08b82ae24f18f50e5ac.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
301cceb8e4221cd718e3c661b8ade26f604d90eb15652b5842fefee4fcf1e8db.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
3020571d24ad91e5aabd74a3c92f5014ee1f3aa8805d066e34a9289b4325d75f.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
3020571d24ad91e5aabd74a3c92f5014ee1f3aa8805d066e34a9289b4325d75f.exe
Resource
win10v2004-20250314-en
General
-
Target
2eff63cdfbb658f2a6e69851e7de131a.exe
-
Size
5.9MB
-
MD5
2eff63cdfbb658f2a6e69851e7de131a
-
SHA1
8a9e262a7319d2699cbee02b9de83fecd4bb3457
-
SHA256
5174e6fefa2a518cdaadb75f07a9bb7f9aaa6e0e24ba1610d3e400036cf02900
-
SHA512
3e3ea7e36e9dbaa5a969846f575f5138ba416a88bdc07f1e99af66a6c18a458434c680ade203dda242be3aa10c02c21e3f9427ad39ef90b72cc03855ddc93e40
-
SSDEEP
98304:hyeUxPQ0JMLyWIvqrhH05I8TderKjHDFUh9HkEXJfw4T:hyeU11Rvqmu8TWKnF6N/1wO
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1208 2236 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 2236 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 2236 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 2236 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 2236 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2236 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 696 2236 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 2236 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 2236 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 284 2236 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1276 2236 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 328 2236 schtasks.exe 30 -
UAC bypass 3 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2eff63cdfbb658f2a6e69851e7de131a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2eff63cdfbb658f2a6e69851e7de131a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2eff63cdfbb658f2a6e69851e7de131a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2364 powershell.exe 2384 powershell.exe 2084 powershell.exe 2024 powershell.exe 1936 powershell.exe 2352 powershell.exe 2368 powershell.exe 2204 powershell.exe 1792 powershell.exe 1488 powershell.exe 2088 powershell.exe 2376 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 2eff63cdfbb658f2a6e69851e7de131a.exe -
Executes dropped EXE 3 IoCs
pid Process 2784 System.exe 1576 System.exe 2752 System.exe -
Checks whether UAC is enabled 1 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2eff63cdfbb658f2a6e69851e7de131a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2eff63cdfbb658f2a6e69851e7de131a.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2784 System.exe 2784 System.exe 1576 System.exe 1576 System.exe 2752 System.exe 2752 System.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCX42ED.tmp 2eff63cdfbb658f2a6e69851e7de131a.exe File created C:\Program Files (x86)\Windows Portable Devices\smss.exe 2eff63cdfbb658f2a6e69851e7de131a.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\smss.exe 2eff63cdfbb658f2a6e69851e7de131a.exe File created C:\Program Files (x86)\Windows Portable Devices\69ddcba757bf72 2eff63cdfbb658f2a6e69851e7de131a.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCX4250.tmp 2eff63cdfbb658f2a6e69851e7de131a.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\es-ES\1610b97d3ab4a7 2eff63cdfbb658f2a6e69851e7de131a.exe File opened for modification C:\Windows\es-ES\RCX4A33.tmp 2eff63cdfbb658f2a6e69851e7de131a.exe File opened for modification C:\Windows\es-ES\OSPPSVC.exe 2eff63cdfbb658f2a6e69851e7de131a.exe File created C:\Windows\Media\Festival\sppsvc.exe 2eff63cdfbb658f2a6e69851e7de131a.exe File opened for modification C:\Windows\Media\Festival\RCX4500.tmp 2eff63cdfbb658f2a6e69851e7de131a.exe File opened for modification C:\Windows\Media\Festival\RCX4501.tmp 2eff63cdfbb658f2a6e69851e7de131a.exe File opened for modification C:\Windows\Media\Festival\sppsvc.exe 2eff63cdfbb658f2a6e69851e7de131a.exe File opened for modification C:\Windows\es-ES\RCX49B5.tmp 2eff63cdfbb658f2a6e69851e7de131a.exe File created C:\Windows\Media\Festival\0a1fd5f707cd16 2eff63cdfbb658f2a6e69851e7de131a.exe File created C:\Windows\es-ES\OSPPSVC.exe 2eff63cdfbb658f2a6e69851e7de131a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 284 schtasks.exe 1276 schtasks.exe 1208 schtasks.exe 1000 schtasks.exe 2988 schtasks.exe 2856 schtasks.exe 328 schtasks.exe 1808 schtasks.exe 1972 schtasks.exe 2912 schtasks.exe 696 schtasks.exe 1664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2384 powershell.exe 1936 powershell.exe 2368 powershell.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 1792 powershell.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2352 powershell.exe 2376 powershell.exe 2364 powershell.exe 2088 powershell.exe 2204 powershell.exe 2084 powershell.exe 2024 powershell.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 1488 powershell.exe 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe 2784 System.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2652 2eff63cdfbb658f2a6e69851e7de131a.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 1936 powershell.exe Token: SeDebugPrivilege 2368 powershell.exe Token: SeDebugPrivilege 1792 powershell.exe Token: SeDebugPrivilege 2352 powershell.exe Token: SeDebugPrivilege 2376 powershell.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 2088 powershell.exe Token: SeDebugPrivilege 2204 powershell.exe Token: SeDebugPrivilege 2084 powershell.exe Token: SeDebugPrivilege 2024 powershell.exe Token: SeDebugPrivilege 1488 powershell.exe Token: SeDebugPrivilege 2784 System.exe Token: SeDebugPrivilege 1576 System.exe Token: SeDebugPrivilege 2752 System.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2652 wrote to memory of 2368 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 43 PID 2652 wrote to memory of 2368 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 43 PID 2652 wrote to memory of 2368 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 43 PID 2652 wrote to memory of 2352 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 44 PID 2652 wrote to memory of 2352 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 44 PID 2652 wrote to memory of 2352 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 44 PID 2652 wrote to memory of 1936 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 46 PID 2652 wrote to memory of 1936 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 46 PID 2652 wrote to memory of 1936 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 46 PID 2652 wrote to memory of 2084 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 47 PID 2652 wrote to memory of 2084 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 47 PID 2652 wrote to memory of 2084 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 47 PID 2652 wrote to memory of 2384 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 49 PID 2652 wrote to memory of 2384 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 49 PID 2652 wrote to memory of 2384 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 49 PID 2652 wrote to memory of 2364 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 51 PID 2652 wrote to memory of 2364 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 51 PID 2652 wrote to memory of 2364 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 51 PID 2652 wrote to memory of 2376 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 52 PID 2652 wrote to memory of 2376 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 52 PID 2652 wrote to memory of 2376 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 52 PID 2652 wrote to memory of 2088 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 53 PID 2652 wrote to memory of 2088 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 53 PID 2652 wrote to memory of 2088 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 53 PID 2652 wrote to memory of 1488 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 54 PID 2652 wrote to memory of 1488 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 54 PID 2652 wrote to memory of 1488 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 54 PID 2652 wrote to memory of 1792 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 55 PID 2652 wrote to memory of 1792 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 55 PID 2652 wrote to memory of 1792 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 55 PID 2652 wrote to memory of 2024 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 56 PID 2652 wrote to memory of 2024 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 56 PID 2652 wrote to memory of 2024 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 56 PID 2652 wrote to memory of 2204 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 57 PID 2652 wrote to memory of 2204 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 57 PID 2652 wrote to memory of 2204 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 57 PID 2652 wrote to memory of 2784 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 67 PID 2652 wrote to memory of 2784 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 67 PID 2652 wrote to memory of 2784 2652 2eff63cdfbb658f2a6e69851e7de131a.exe 67 PID 2784 wrote to memory of 2040 2784 System.exe 68 PID 2784 wrote to memory of 2040 2784 System.exe 68 PID 2784 wrote to memory of 2040 2784 System.exe 68 PID 2784 wrote to memory of 1128 2784 System.exe 69 PID 2784 wrote to memory of 1128 2784 System.exe 69 PID 2784 wrote to memory of 1128 2784 System.exe 69 PID 2040 wrote to memory of 1576 2040 WScript.exe 70 PID 2040 wrote to memory of 1576 2040 WScript.exe 70 PID 2040 wrote to memory of 1576 2040 WScript.exe 70 PID 1576 wrote to memory of 1764 1576 System.exe 71 PID 1576 wrote to memory of 1764 1576 System.exe 71 PID 1576 wrote to memory of 1764 1576 System.exe 71 PID 1576 wrote to memory of 1912 1576 System.exe 72 PID 1576 wrote to memory of 1912 1576 System.exe 72 PID 1576 wrote to memory of 1912 1576 System.exe 72 PID 1764 wrote to memory of 2752 1764 WScript.exe 73 PID 1764 wrote to memory of 2752 1764 WScript.exe 73 PID 1764 wrote to memory of 2752 1764 WScript.exe 73 PID 2752 wrote to memory of 2900 2752 System.exe 74 PID 2752 wrote to memory of 2900 2752 System.exe 74 PID 2752 wrote to memory of 2900 2752 System.exe 74 PID 2752 wrote to memory of 2240 2752 System.exe 75 PID 2752 wrote to memory of 2240 2752 System.exe 75 PID 2752 wrote to memory of 2240 2752 System.exe 75 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2eff63cdfbb658f2a6e69851e7de131a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 2eff63cdfbb658f2a6e69851e7de131a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2eff63cdfbb658f2a6e69851e7de131a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2eff63cdfbb658f2a6e69851e7de131a.exe"C:\Users\Admin\AppData\Local\Temp\2eff63cdfbb658f2a6e69851e7de131a.exe"1⤵
- UAC bypass
- Drops file in Drivers directory
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2652 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe"C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2784 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d29e95c6-f80d-4963-86c8-f26138dc3589.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe"C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1576 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\76499886-3c63-4df2-965d-3a8d3ca60468.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe"C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2752 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3ba3701d-4c4e-4454-87d5-f023789a88e7.vbs"7⤵PID:2900
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dfc4d626-a188-4ebc-8730-2b4058f6aecb.vbs"7⤵PID:2240
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\feda59ff-ab8c-4d6d-a014-cbdf90efe8ac.vbs"5⤵PID:1912
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\900324e8-e40c-41ec-a7b5-4e2c1a277fff.vbs"3⤵PID:1128
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Portable Devices\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Portable Devices\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Windows\Media\Festival\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Media\Festival\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Windows\Media\Festival\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 8 /tr "'C:\Windows\es-ES\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\es-ES\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Windows\es-ES\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD5ba996abfcc5b7e790b7cca2a6799f15f
SHA154300ef87e44b9eee6995382273155ce5a1cdc02
SHA256c6009a8c84497242ba69f7a46c7d54938a62a2ed597591dd14075c17068e42f7
SHA51228445b65884db6a1b1e5573fc477103bd7c3659d6740ec864d27d411d1e2eb46576402f41acec7f79bc6c898f02e1a575d64f4bdd49b9d90e4f90a26d5862225
-
Filesize
5.9MB
MD5630ebb42e45916caa79f7d98a857c5dc
SHA17012ec4dddec00dbcd264cfd099c925de8f0c1f9
SHA256d286677c83c772337596a6926b88f84777aa6b4b7eec81d4faa49720bc25488b
SHA512a9e133f1004ba911534904f21bd1f489828f265d0fc1c1193a81c3d8d0dd4ab396ca9dd40df3fc987b81f19733d338c7e88631306d73af324686c4534d5422a1
-
Filesize
749B
MD52f0ce5d340c7a8eb7348bb794b1ff6e5
SHA1b7e20792fca4be2ad00624dc0b733ff50d39a47a
SHA25660e6a0fa7f20b0b3260acfaca1fa464fb07b3e44091001bf038255ccd540310e
SHA512d5a49b5b7cc04e2e9d145e8d654e066ad5ade1c382027f94c269cc7ba6a8fe181e1aa9a19cd9cecda954c12c6cb3505391840a7e5af9fe6df5574d195f04a804
-
Filesize
749B
MD56818952eca1c4f567806d477395b9c95
SHA17ca6261d8057b12726002a2aaac0c6fba55fac3d
SHA256880466b32bcccddff43221ac79e8a43ab3763d56b824afea308bc080fe661a01
SHA51255872e92381ef1d088d72aae8a152e168572df686b4ed497a42ff48403581f15332dfd734ed392e223a4fafff01a0cd248b767d6913af78c1d1017e87a02877f
-
Filesize
525B
MD52bca4b3efa74b850a08a7bbd0ca2d817
SHA1a44fe464153ee0dacd092491ace259aa12169202
SHA256e6503c9e2ca05a7f21c4c532c987c1fd6a5d31f6ab8230c50fbdcc70639d81eb
SHA512ff4bbfa021360186dd2ec60e061431d556865238d3aef51c8271fa405cdc844998ec84e65c564bc71d132be29d80b147228a02899be93a90a8d88749e05abbc3
-
Filesize
5.9MB
MD52eff63cdfbb658f2a6e69851e7de131a
SHA18a9e262a7319d2699cbee02b9de83fecd4bb3457
SHA2565174e6fefa2a518cdaadb75f07a9bb7f9aaa6e0e24ba1610d3e400036cf02900
SHA5123e3ea7e36e9dbaa5a969846f575f5138ba416a88bdc07f1e99af66a6c18a458434c680ade203dda242be3aa10c02c21e3f9427ad39ef90b72cc03855ddc93e40
-
Filesize
749B
MD5b510e5703c8b1ead88667e4b43ee9080
SHA1dbda402d47607a018f93b827786a6d661acf6e76
SHA25666af82e13dd5c7b82d434cdf80151b4f9ba43c8600ffecf8c427b8f834031a0b
SHA5128b2978e7c3dffce3a161b93cf80295241034f6b472cc1958138ea55a126ec0791241721ee30b2d30b7f4dbcc6ff0f5e60f04e88917dfd6a0983dba3659f56b40
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d6d5e8506560f58b0a7a5b9a5c03852e
SHA158c57f6ca8e152e1c5e80ee981837897f0edec00
SHA25634b9912ef27ac4279910f8cde674b5a92e7f844e0590b97c18dd7931e22b7de4
SHA5129e41f7742797f21d068b688f397e80a447decb557e3de6d220635f9e3a36839fc21188ea2950e01332363d6e2909f14c0cc4da92626a5ef3e807c0bcadf253f6
-
Filesize
5.9MB
MD50c73858a3c5bd8459a410e019d13dde3
SHA115d29131f21555e5df6d74f6f1506204dd9656a6
SHA256c738fb5446f85678e877b68a8aacf49bc7b514712caacbf96ca6e73a9d203539
SHA512db4e0dd20113af75f753104db557c05c5c56397c952006a05e38ec9ca56150bf3ff8d31e9220d80f85011cf2f9937f3a09bc514a9f84d301b26b00eab12600f0