Overview
overview
10Static
static
107282a7060d...a7.exe
windows7-x64
107282a7060d...a7.exe
windows10-2004-x64
107286d086dc...6f.exe
windows7-x64
107286d086dc...6f.exe
windows10-2004-x64
10729c059086...ed.exe
windows7-x64
10729c059086...ed.exe
windows10-2004-x64
1072f303c648...1a.exe
windows7-x64
772f303c648...1a.exe
windows10-2004-x64
772f4a85245...cc.exe
windows7-x64
1072f4a85245...cc.exe
windows10-2004-x64
1072ff89c7cd...9f.exe
windows7-x64
1072ff89c7cd...9f.exe
windows10-2004-x64
107307a761db...38.exe
windows7-x64
107307a761db...38.exe
windows10-2004-x64
107309f93555...28.exe
windows7-x64
37309f93555...28.exe
windows10-2004-x64
10730efb97bd...a1.exe
windows7-x64
7730efb97bd...a1.exe
windows10-2004-x64
7732ab0ac86...7a.exe
windows7-x64
10732ab0ac86...7a.exe
windows10-2004-x64
1073522a2d41...71.exe
windows7-x64
1073522a2d41...71.exe
windows10-2004-x64
87355fddf5e...6e.exe
windows7-x64
107355fddf5e...6e.exe
windows10-2004-x64
10736e4ed229...93.exe
windows7-x64
7736e4ed229...93.exe
windows10-2004-x64
1073bc8a93cd...07.exe
windows7-x64
1073bc8a93cd...07.exe
windows10-2004-x64
1073d6911ed2...07.exe
windows7-x64
1073d6911ed2...07.exe
windows10-2004-x64
1073eb32431f...ff.exe
windows7-x64
773eb32431f...ff.exe
windows10-2004-x64
10Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:12 UTC
Behavioral task
behavioral1
Sample
7282a7060d25903b0e631d894251e21fb6c82756ff630ea2493f184bc3687ea7.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
7282a7060d25903b0e631d894251e21fb6c82756ff630ea2493f184bc3687ea7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe
Resource
win7-20250207-en
Behavioral task
behavioral4
Sample
7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
729c059086bce232a39d74a0b680bfed.exe
Resource
win7-20250207-en
Behavioral task
behavioral6
Sample
729c059086bce232a39d74a0b680bfed.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
72f303c6485d038f4cfbf6150660f36e3de8818fe65d3451573dd1f8722ec11a.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
72f303c6485d038f4cfbf6150660f36e3de8818fe65d3451573dd1f8722ec11a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
72f4a85245337b0fcdb662a2cbf0b9a59edbf1208e4a2840c09c7d4fbb6012cc.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
72f4a85245337b0fcdb662a2cbf0b9a59edbf1208e4a2840c09c7d4fbb6012cc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
72ff89c7cdaac70515ac184accbd4c9f.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
72ff89c7cdaac70515ac184accbd4c9f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
7307a761db7cdc6093352c9942350f8b7fa9836822750ab63efb80a3e58e6938.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
7307a761db7cdc6093352c9942350f8b7fa9836822750ab63efb80a3e58e6938.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
7309f9355589e2cc6fcc0b43174b8c28.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
7309f9355589e2cc6fcc0b43174b8c28.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
730efb97bdfa1760333c3ab9323de9a1.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
730efb97bdfa1760333c3ab9323de9a1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
732ab0ac86cc174dcf4d86a03d83e27a.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
732ab0ac86cc174dcf4d86a03d83e27a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
73522a2d4140ec446c401c39d07eec71.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
73522a2d4140ec446c401c39d07eec71.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
7355fddf5edf9713b4450982937bca6e.exe
Resource
win7-20241023-en
Behavioral task
behavioral24
Sample
7355fddf5edf9713b4450982937bca6e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
736e4ed2299f5ec127d8f98265dc5a93.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
736e4ed2299f5ec127d8f98265dc5a93.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
73bc8a93cdbba019a429afa403b8ab07.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
73bc8a93cdbba019a429afa403b8ab07.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
73d6911ed247a840f2f372a605a99407.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
73d6911ed247a840f2f372a605a99407.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
73eb32431f602f42759a38c5eab47eff.exe
Resource
win7-20240729-en
Behavioral task
behavioral32
Sample
73eb32431f602f42759a38c5eab47eff.exe
Resource
win10v2004-20250314-en
General
-
Target
7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe
-
Size
3.3MB
-
MD5
eb76f554fb6b7b172e6042096d7a42c4
-
SHA1
54249e327afe53b67e76569f622100b532c3f794
-
SHA256
7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f
-
SHA512
2a972d9b2237da9ac53140d5f32d18235a1a8e22a7c8c21f2b8472b5e9a00a2134f1db67231331f42b427925b760def2c9e54bf6d62bffaf06d509460154d063
-
SSDEEP
49152:7s51kZEsvhP4KUYTMb5C1JyWdLQqFxLCobXK45p4aE:7s5eaKhgKUFCo2LP15s
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
UAC bypass 3 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe -
resource yara_rule behavioral3/memory/2392-1-0x0000000000300000-0x000000000064E000-memory.dmp dcrat behavioral3/files/0x0005000000019794-43.dat dcrat behavioral3/files/0x000500000001a409-58.dat dcrat behavioral3/files/0x000e000000012252-69.dat dcrat behavioral3/memory/2520-106-0x0000000000A90000-0x0000000000DDE000-memory.dmp dcrat behavioral3/memory/2640-120-0x00000000001A0000-0x00000000004EE000-memory.dmp dcrat -
Executes dropped EXE 3 IoCs
pid Process 2520 sppsvc.exe 2640 sppsvc.exe 1336 sppsvc.exe -
Checks whether UAC is enabled 1 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Google\Temp\winlogon.exe 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe File created C:\Program Files (x86)\Google\Temp\cc11b995f2a76d 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe File created C:\Program Files\Windows NT\winlogon.exe 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe File created C:\Program Files\Windows NT\cc11b995f2a76d 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe File opened for modification C:\Program Files (x86)\Google\Temp\RCXE5DE.tmp 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe File opened for modification C:\Program Files\Windows NT\RCXE860.tmp 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe File opened for modification C:\Program Files\Windows NT\winlogon.exe 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe File created C:\Program Files (x86)\Google\Temp\winlogon.exe 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe File opened for modification C:\Program Files (x86)\Google\Temp\RCXE64D.tmp 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe File opened for modification C:\Program Files\Windows NT\RCXE8DE.tmp 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2716 schtasks.exe 2692 schtasks.exe 2972 schtasks.exe 840 schtasks.exe 624 schtasks.exe 3012 schtasks.exe 2908 schtasks.exe 1248 schtasks.exe 2744 schtasks.exe 2892 schtasks.exe 2288 schtasks.exe 3040 schtasks.exe 796 schtasks.exe 2924 schtasks.exe 2592 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe 2520 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe Token: SeDebugPrivilege 2520 sppsvc.exe Token: SeDebugPrivilege 2640 sppsvc.exe Token: SeDebugPrivilege 1336 sppsvc.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2392 wrote to memory of 2520 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 47 PID 2392 wrote to memory of 2520 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 47 PID 2392 wrote to memory of 2520 2392 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe 47 PID 2520 wrote to memory of 1660 2520 sppsvc.exe 48 PID 2520 wrote to memory of 1660 2520 sppsvc.exe 48 PID 2520 wrote to memory of 1660 2520 sppsvc.exe 48 PID 2520 wrote to memory of 2228 2520 sppsvc.exe 49 PID 2520 wrote to memory of 2228 2520 sppsvc.exe 49 PID 2520 wrote to memory of 2228 2520 sppsvc.exe 49 PID 1660 wrote to memory of 2640 1660 WScript.exe 50 PID 1660 wrote to memory of 2640 1660 WScript.exe 50 PID 1660 wrote to memory of 2640 1660 WScript.exe 50 PID 2640 wrote to memory of 2304 2640 sppsvc.exe 51 PID 2640 wrote to memory of 2304 2640 sppsvc.exe 51 PID 2640 wrote to memory of 2304 2640 sppsvc.exe 51 PID 2640 wrote to memory of 2764 2640 sppsvc.exe 52 PID 2640 wrote to memory of 2764 2640 sppsvc.exe 52 PID 2640 wrote to memory of 2764 2640 sppsvc.exe 52 PID 2304 wrote to memory of 1336 2304 WScript.exe 53 PID 2304 wrote to memory of 1336 2304 WScript.exe 53 PID 2304 wrote to memory of 1336 2304 WScript.exe 53 PID 1336 wrote to memory of 1612 1336 sppsvc.exe 54 PID 1336 wrote to memory of 1612 1336 sppsvc.exe 54 PID 1336 wrote to memory of 1612 1336 sppsvc.exe 54 PID 1336 wrote to memory of 2392 1336 sppsvc.exe 55 PID 1336 wrote to memory of 2392 1336 sppsvc.exe 55 PID 1336 wrote to memory of 2392 1336 sppsvc.exe 55 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe"C:\Users\Admin\AppData\Local\Temp\7286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2392 -
C:\Users\Default User\sppsvc.exe"C:\Users\Default User\sppsvc.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2520 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8290322d-ad52-4d71-964f-313a68d7dbf8.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Default User\sppsvc.exe"C:\Users\Default User\sppsvc.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2640 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\145cfce1-a923-4f27-9106-4123b2ee375f.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Users\Default User\sppsvc.exe"C:\Users\Default User\sppsvc.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1336 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\48580543-2b20-4dc6-8cd2-45f859885ef8.vbs"7⤵PID:1612
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\86d713f4-844a-438e-b88d-0343eb0c2106.vbs"7⤵PID:2392
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e1c6b469-0ffd-445b-b11b-7e8f77aad3f8.vbs"5⤵PID:2764
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\aa1b7e1c-b7cb-404e-938f-eff329d4b609.vbs"3⤵PID:2228
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\Temp\winlogon.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\winlogon.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Temp\winlogon.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows NT\winlogon.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows NT\winlogon.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows NT\winlogon.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\sppsvc.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\csrss.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\csrss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\csrss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\csrss.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\csrss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\csrss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2908
Network
-
Remote address:8.8.8.8:53Requesta1087172.xsph.ruIN AResponsea1087172.xsph.ruIN A141.8.197.42
-
152 B 3
-
152 B 3
-
152 B 3
-
152 B 3
-
152 B 3
-
104 B 2
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD5c401cdee7921fecf11c7e5d830a7ee5b
SHA10ee402c74a73863627d82306e126d3474c6b1214
SHA256fb65fe1a80d7f9c89595c39dbcf69097fe777729b331daaa39dd669cd414125d
SHA5121678e0fb230ebcca08e94fb39b70ad274b89dfc4a08fc2a2f786dfdffa432421e7fbfb48224d1de747bc41ef7200eb570e77cf2129c594ad230b83ead6bd9532
-
Filesize
3.3MB
MD54fe7d8433f567d7f884734e2aaef7fd0
SHA180f77ae1f514871bd8f7ec8f95105ef06cf8d90a
SHA256da5c414cc182b010f11c837001915c1c1b583895ec26eb85b888147d09d83332
SHA5129992c49172848c7c45c67f2cd32bf8bafc1b3eae55d2e3532e726716ed2c268dc9e4fba1e4de254bc6ff9f82f2dbcae59ce32b083dfe6e6e891f000a5cc87074
-
Filesize
3.3MB
MD5eb76f554fb6b7b172e6042096d7a42c4
SHA154249e327afe53b67e76569f622100b532c3f794
SHA2567286d086dc442793539e770e59762d9c65e219c1f748ec7ce09684971954e16f
SHA5122a972d9b2237da9ac53140d5f32d18235a1a8e22a7c8c21f2b8472b5e9a00a2134f1db67231331f42b427925b760def2c9e54bf6d62bffaf06d509460154d063
-
Filesize
708B
MD5df60611e709901b0b727d6e2e90fefe5
SHA128e856b110a0d0bca5427bd89786d60f265526b2
SHA256fcbddf8ec28a50a6c3e06eb819c85b53fc8fb10eb2d798654f2692e3447d5ba1
SHA512b9eafba5874330522b40f97e2accbe8677c50c011bf72cf43e7831d8240ec7b4927ead5a0c33d64bae4f4613015328e1313caf0b1419b74be6eaa25990517314
-
Filesize
708B
MD5c14f6753e6a1049ccdba523c68bc8d26
SHA1c90155779527e83d1818a4c139d18d265e675af4
SHA256bbe8d03ad6028f8e4c6af85d2c36ce38bc08bab4da9d606119f1c116f44a1d04
SHA5122b9112b18d670576812a10ef24c5e265faad9d40aa8394a1354de617447c060d89ca5325dbb457bb178764c0572f2e3d8137dd0edfabbb7f4fc42dff7577160b
-
Filesize
708B
MD5df7d2e91b825e2d82f57beb4f07218d0
SHA1cab57be1f552ce413c3cd55ff9e7562c248f733b
SHA2565d3b75600bb160b023c4369e3d61c4efcd51afeda0fd12640905396badbae1df
SHA512fbfd3202b3d7402c02552899f769069141136d5d091c8f44f1ff6fbe4f49d2c563216f643248be8db3d089bff33ce0706c5f20bc3e518dedacd0f6178e6906df
-
Filesize
484B
MD5a3d676e2e179f9b869df799392f4c264
SHA16d857a007958c66b4a9bfb6aad3b533b0c996e49
SHA25615bef1083be8cd175f3b1d81315336328a1b363928a5505a6b2ed82b78645270
SHA512dbcb6554fd6ed583b1c4d94d148faa2c737588f82c31df52bd54bdf9007563754d5e9736865afd5d959b4337725aee1e593e3ba2c92f727e98ce9f4df876f471