Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 03:26
Behavioral task
behavioral1
Sample
b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe
Resource
win10v2004-20241007-en
General
-
Target
b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe
-
Size
2.7MB
-
MD5
93b41bde029ee047568eaf23be8cf599
-
SHA1
50ce44062008f18a3127522e5fa94d373c97ca8f
-
SHA256
b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84
-
SHA512
8744ac0e952e5e1d9f40dc89a9131353c475d8eeb309d34e68209e985e16fff80e1df3a16282ad48e95e3f27380e6b47e89d2e6df1ac5b652ab8a4b5b85eecf3
-
SSDEEP
49152:ZVIR0tEKCS4NSvq428wJW2KU3wvEGXFdRp8uM4BQdIFo11IQu:TIR0tWTS5wJW2viXHR65XOi11ID
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4440 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5060 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3444 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4908 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4028 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3412 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3416 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 628 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3372 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 916 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4808 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3288 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 376 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 368 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 100 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 464 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3552 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1216 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4524 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4460 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1288 1268 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3408 1268 schtasks.exe 85 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe -
resource yara_rule behavioral2/memory/436-1-0x0000000000C80000-0x0000000000F44000-memory.dmp dcrat behavioral2/files/0x0007000000023cae-30.dat dcrat behavioral2/files/0x0038000000023b5b-113.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe -
Executes dropped EXE 1 IoCs
pid Process 3200 smss.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\9e8d7a4ca61bd9 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File created C:\Program Files (x86)\Microsoft\sppsvc.exe b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\RCXB2E9.tmp b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File opened for modification C:\Program Files\Common Files\System\RCXBC29.tmp b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File opened for modification C:\Program Files (x86)\Microsoft\RCXC4FA.tmp b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File opened for modification C:\Program Files (x86)\Microsoft\RCXC4FB.tmp b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\RuntimeBroker.exe b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File created C:\Program Files (x86)\Microsoft\0a1fd5f707cd16 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\RCXB50E.tmp b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File opened for modification C:\Program Files\Common Files\System\dllhost.exe b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File opened for modification C:\Program Files (x86)\Microsoft\sppsvc.exe b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\121e5b5079f7c0 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File created C:\Program Files\Common Files\System\5940a34987c991 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\RCXB2F9.tmp b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\sysmon.exe b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File opened for modification C:\Program Files\Common Files\System\RCXBB9B.tmp b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\sysmon.exe b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File created C:\Program Files\Common Files\System\dllhost.exe b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\RCXB51E.tmp b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\RuntimeBroker.exe b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe -
Drops file in Windows directory 15 IoCs
description ioc Process File opened for modification C:\Windows\TAPI\smss.exe b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File created C:\Windows\Speech\Engines\ee2ad38f3d4382 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File opened for modification C:\Windows\TAPI\RCXB967.tmp b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File opened for modification C:\Windows\Help\en-US\RCXC044.tmp b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File opened for modification C:\Windows\Help\en-US\backgroundTaskHost.exe b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File opened for modification C:\Windows\Speech\Engines\RCXC258.tmp b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File opened for modification C:\Windows\Speech\Engines\RCXC269.tmp b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File created C:\Windows\TAPI\smss.exe b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File created C:\Windows\TAPI\69ddcba757bf72 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File created C:\Windows\Help\en-US\eddb19405b7ce1 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File opened for modification C:\Windows\Help\en-US\RCXC043.tmp b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File created C:\Windows\Help\en-US\backgroundTaskHost.exe b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File created C:\Windows\Speech\Engines\Registry.exe b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File opened for modification C:\Windows\TAPI\RCXB978.tmp b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe File opened for modification C:\Windows\Speech\Engines\Registry.exe b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2408 schtasks.exe 628 schtasks.exe 916 schtasks.exe 4524 schtasks.exe 3408 schtasks.exe 4440 schtasks.exe 5060 schtasks.exe 4028 schtasks.exe 1692 schtasks.exe 2876 schtasks.exe 3444 schtasks.exe 4908 schtasks.exe 3416 schtasks.exe 368 schtasks.exe 2736 schtasks.exe 4808 schtasks.exe 376 schtasks.exe 2940 schtasks.exe 3288 schtasks.exe 3372 schtasks.exe 2828 schtasks.exe 3552 schtasks.exe 1216 schtasks.exe 2432 schtasks.exe 1636 schtasks.exe 464 schtasks.exe 4460 schtasks.exe 3412 schtasks.exe 100 schtasks.exe 1288 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 3200 smss.exe 3200 smss.exe 3200 smss.exe 3200 smss.exe 3200 smss.exe 3200 smss.exe 3200 smss.exe 3200 smss.exe 3200 smss.exe 3200 smss.exe 3200 smss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe Token: SeDebugPrivilege 3200 smss.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 436 wrote to memory of 3016 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 124 PID 436 wrote to memory of 3016 436 b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe 124 PID 3016 wrote to memory of 2036 3016 cmd.exe 126 PID 3016 wrote to memory of 2036 3016 cmd.exe 126 PID 3016 wrote to memory of 3200 3016 cmd.exe 132 PID 3016 wrote to memory of 3200 3016 cmd.exe 132 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe"C:\Users\Admin\AppData\Local\Temp\b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:436 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2HVdYORdue.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2036
-
-
C:\Windows\TAPI\smss.exe"C:\Windows\TAPI\smss.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3200
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Program Files\Mozilla Firefox\defaults\pref\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\defaults\pref\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Program Files\Mozilla Firefox\defaults\pref\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Windows\TAPI\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\TAPI\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Windows\TAPI\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Common Files\System\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Common Files\System\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Common Files\System\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Documents\My Videos\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\Admin\Documents\My Videos\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Documents\My Videos\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 12 /tr "'C:\Windows\Help\en-US\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\Help\en-US\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\Windows\Help\en-US\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Windows\Speech\Engines\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Windows\Speech\Engines\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Windows\Speech\Engines\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3408
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD51d5284e7be9719a57af56e2c7023ed7a
SHA1d695d25fce3d6ddc1a889f6d8c925f03e261296d
SHA256d20ed1c89a7e3eb899acfceacb181d5c23be64aebb3a2704d1b933ba507bf4b0
SHA512e7c4dc71423bfc48040199d5fd913eb4a86dc3a9cc4a8921294e68b6cfa4b9d9ca397508c90f25d6595722b3162601fbbffaf024d05ff9ad469ecda259d7db9e
-
Filesize
189B
MD52931b4655b9fe531af681c7e7336842e
SHA1e015eff0bc48bce2fc99ffcd6aec58e9d3c62ff7
SHA2561fea705d22be06e14b0b83c6db68f5e4bb177b2652147e91cbc0441830e7cb1e
SHA512b24c4b8967a713bdb4940ecdac2c944e6950298c4e09fb978b669ef69627f82fe60aee03affcabc44c665a458c5af9ba9c8a77b26345764cfc39484b3028bc4e
-
Filesize
2.7MB
MD593b41bde029ee047568eaf23be8cf599
SHA150ce44062008f18a3127522e5fa94d373c97ca8f
SHA256b0c1b143e23bdbcaeb5916b4ecb941fe5072023136e157394df8d1e1c306bf84
SHA5128744ac0e952e5e1d9f40dc89a9131353c475d8eeb309d34e68209e985e16fff80e1df3a16282ad48e95e3f27380e6b47e89d2e6df1ac5b652ab8a4b5b85eecf3