Analysis
-
max time kernel
102s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 21:05
Behavioral task
behavioral1
Sample
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe
Resource
win10v2004-20241007-en
General
-
Target
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe
-
Size
952KB
-
MD5
33070246887bc29db6b8b0a07808cc10
-
SHA1
6f29033bd3d2f3be700b77c6bd40ffafd9888ac3
-
SHA256
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7
-
SHA512
2f11ec5ad30c036437de720700f97f620b7e58b7eb3785e964f5b804931be8a9b9e1d0f776fe955cc1c8da1ab0719f485c4de91ce5af664c66a8a5b7e80ea587
-
SSDEEP
24576:2+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:R8/KfRTK
Malware Config
Signatures
-
DcRat 28 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\PerfLogs\\backgroundTaskHost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe 2340 schtasks.exe 1672 schtasks.exe 3484 schtasks.exe 1684 schtasks.exe 4188 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\PerfLogs\\backgroundTaskHost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe 3136 schtasks.exe 2824 schtasks.exe 2816 schtasks.exe 5080 schtasks.exe 3544 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\", \"C:\\PerfLogs\\lsass.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\PerfLogs\\lsass.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe 116 schtasks.exe 768 schtasks.exe 2112 schtasks.exe 1488 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\PerfLogs\\backgroundTaskHost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe 2964 schtasks.exe 868 schtasks.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\PerfLogs\\lsass.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe 1392 schtasks.exe 4732 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 18 IoCs
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\PerfLogs\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Internal.Security.Attestation.DeviceAttestation\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\Documents and Settings\\wininit.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Windows\\System32\\sbservicetrigger\\conhost.exe\", \"C:\\Program Files (x86)\\Windows NT\\System.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\PerfLogs\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Internal.Security.Attestation.DeviceAttestation\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\Documents and Settings\\wininit.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Windows\\System32\\sbservicetrigger\\conhost.exe\", \"C:\\Program Files (x86)\\Windows NT\\System.exe\", \"C:\\Recovery\\WindowsRE\\unsecapp.exe\", \"C:\\Windows\\System32\\tcblaunch\\dllhost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\PerfLogs\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Internal.Security.Attestation.DeviceAttestation\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\Documents and Settings\\wininit.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Windows\\System32\\sbservicetrigger\\conhost.exe\", \"C:\\Program Files (x86)\\Windows NT\\System.exe\", \"C:\\Recovery\\WindowsRE\\unsecapp.exe\", \"C:\\Windows\\System32\\tcblaunch\\dllhost.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxBlockMap\\StartMenuExperienceHost.exe\", \"C:\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\taskhostw.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\PerfLogs\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Internal.Security.Attestation.DeviceAttestation\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\Documents and Settings\\wininit.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Windows\\System32\\sbservicetrigger\\conhost.exe\", \"C:\\Program Files (x86)\\Windows NT\\System.exe\", \"C:\\Recovery\\WindowsRE\\unsecapp.exe\", \"C:\\Windows\\System32\\tcblaunch\\dllhost.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxBlockMap\\StartMenuExperienceHost.exe\", \"C:\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\taskhostw.exe\", \"C:\\Windows\\System32\\miutils\\RuntimeBroker.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\PerfLogs\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Internal.Security.Attestation.DeviceAttestation\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\Documents and Settings\\wininit.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Windows\\System32\\sbservicetrigger\\conhost.exe\", \"C:\\Program Files (x86)\\Windows NT\\System.exe\", \"C:\\Recovery\\WindowsRE\\unsecapp.exe\", \"C:\\Windows\\System32\\tcblaunch\\dllhost.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxBlockMap\\StartMenuExperienceHost.exe\", \"C:\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\taskhostw.exe\", \"C:\\Windows\\System32\\miutils\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\Windows.Management.InprocObjects\\fontdrvhost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\PerfLogs\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Internal.Security.Attestation.DeviceAttestation\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\PerfLogs\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Internal.Security.Attestation.DeviceAttestation\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\Documents and Settings\\wininit.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\PerfLogs\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Internal.Security.Attestation.DeviceAttestation\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\Documents and Settings\\wininit.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Windows\\System32\\sbservicetrigger\\conhost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\", \"C:\\PerfLogs\\lsass.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\PerfLogs\\backgroundTaskHost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\PerfLogs\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Internal.Security.Attestation.DeviceAttestation\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\Documents and Settings\\wininit.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\PerfLogs\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Internal.Security.Attestation.DeviceAttestation\\WaaSMedicAgent.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\PerfLogs\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Internal.Security.Attestation.DeviceAttestation\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\Documents and Settings\\wininit.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Windows\\System32\\sbservicetrigger\\conhost.exe\", \"C:\\Program Files (x86)\\Windows NT\\System.exe\", \"C:\\Recovery\\WindowsRE\\unsecapp.exe\", \"C:\\Windows\\System32\\tcblaunch\\dllhost.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxBlockMap\\StartMenuExperienceHost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\PerfLogs\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Internal.Security.Attestation.DeviceAttestation\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\Documents and Settings\\wininit.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Windows\\System32\\sbservicetrigger\\conhost.exe\", \"C:\\Program Files (x86)\\Windows NT\\System.exe\", \"C:\\Recovery\\WindowsRE\\unsecapp.exe\", \"C:\\Windows\\System32\\tcblaunch\\dllhost.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxBlockMap\\StartMenuExperienceHost.exe\", \"C:\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\taskhostw.exe\", \"C:\\Windows\\System32\\miutils\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\Windows.Management.InprocObjects\\fontdrvhost.exe\", \"C:\\Windows\\System32\\HalExtPL080\\RuntimeBroker.exe\", \"C:\\PerfLogs\\unsecapp.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\PerfLogs\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Internal.Security.Attestation.DeviceAttestation\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\Documents and Settings\\wininit.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Windows\\System32\\sbservicetrigger\\conhost.exe\", \"C:\\Program Files (x86)\\Windows NT\\System.exe\", \"C:\\Recovery\\WindowsRE\\unsecapp.exe\", \"C:\\Windows\\System32\\tcblaunch\\dllhost.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxBlockMap\\StartMenuExperienceHost.exe\", \"C:\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\taskhostw.exe\", \"C:\\Windows\\System32\\miutils\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\Windows.Management.InprocObjects\\fontdrvhost.exe\", \"C:\\Windows\\System32\\HalExtPL080\\RuntimeBroker.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\PerfLogs\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Internal.Security.Attestation.DeviceAttestation\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\Documents and Settings\\wininit.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\PerfLogs\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Internal.Security.Attestation.DeviceAttestation\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\Documents and Settings\\wininit.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Windows\\System32\\sbservicetrigger\\conhost.exe\", \"C:\\Program Files (x86)\\Windows NT\\System.exe\", \"C:\\Recovery\\WindowsRE\\unsecapp.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 1908 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 116 1908 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 1908 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 1908 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3136 1908 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4188 1908 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 1908 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 1908 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 1908 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 1908 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 768 1908 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 1908 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1392 1908 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 1908 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3484 1908 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4732 1908 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3544 1908 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 1908 schtasks.exe -
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exeRuntimeBroker.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe -
Processes:
resource yara_rule behavioral2/memory/4944-1-0x00000000004E0000-0x00000000005D4000-memory.dmp dcrat C:\Users\Admin\AppData\Local\Temp\RCX95F7.tmp dcrat C:\PerfLogs\lsass.exe dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe -
Executes dropped EXE 3 IoCs
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exeRuntimeBroker.exepid process 4524 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe 1416 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe 468 RuntimeBroker.exe -
Adds Run key to start application 2 TTPs 36 IoCs
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\PerfLogs\\backgroundTaskHost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\taskhostw.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\miutils\\RuntimeBroker.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\Windows.Management.InprocObjects\\fontdrvhost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files (x86)\\Windows NT\\System.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files (x86)\\Windows NT\\System.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\taskhostw.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\Windows.Management.InprocObjects\\fontdrvhost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxBlockMap\\StartMenuExperienceHost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WaaSMedicAgent = "\"C:\\Windows\\System32\\Windows.Internal.Security.Attestation.DeviceAttestation\\WaaSMedicAgent.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WaaSMedicAgent = "\"C:\\Windows\\System32\\Windows.Internal.Security.Attestation.DeviceAttestation\\WaaSMedicAgent.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Recovery\\WindowsRE\\unsecapp.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\HalExtPL080\\RuntimeBroker.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\PerfLogs\\lsass.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\PerfLogs\\backgroundTaskHost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Recovery\\WindowsRE\\Registry.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Documents and Settings\\wininit.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\miutils\\RuntimeBroker.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\HalExtPL080\\RuntimeBroker.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Recovery\\WindowsRE\\Registry.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Windows\\System32\\sbservicetrigger\\conhost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\AppxBlockMap\\StartMenuExperienceHost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\PerfLogs\\unsecapp.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\PerfLogs\\lsass.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Windows\\System32\\sbservicetrigger\\conhost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Recovery\\WindowsRE\\unsecapp.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\tcblaunch\\dllhost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\tcblaunch\\dllhost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\PerfLogs\\unsecapp.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\HandwritingSystemToastIcon.contrast-white\\RuntimeBroker.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Documents and Settings\\wininit.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe -
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exeRuntimeBroker.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe -
Drops file in System32 directory 23 IoCs
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exedescription ioc process File created C:\Windows\System32\Windows.Internal.Security.Attestation.DeviceAttestation\c82b8037eab33d1fe33ed5c436875fcafdbefbee a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\tcblaunch\dllhost.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\Windows.Management.InprocObjects\fontdrvhost.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\HandwritingSystemToastIcon.contrast-white\RCX980C.tmp a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\HandwritingSystemToastIcon.contrast-white\RCX980D.tmp a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\Windows.Internal.Security.Attestation.DeviceAttestation\WaaSMedicAgent.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\Windows.Management.InprocObjects\fontdrvhost.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\HalExtPL080\RuntimeBroker.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\HandwritingSystemToastIcon.contrast-white\RuntimeBroker.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\tcblaunch\dllhost.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\HalExtPL080\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\sbservicetrigger\088424020bedd6b28ac7fd22ee35dcd7322895ce a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\miutils\RuntimeBroker.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\miutils\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\Windows.Management.InprocObjects\5b884080fd4f94e2695da25c503f9e33b9605b83 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\HalExtPL080\RuntimeBroker.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\HandwritingSystemToastIcon.contrast-white\RuntimeBroker.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\HandwritingSystemToastIcon.contrast-white\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\Windows.Internal.Security.Attestation.DeviceAttestation\WaaSMedicAgent.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\miutils\RuntimeBroker.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\sbservicetrigger\conhost.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\tcblaunch\5940a34987c99120d96dace90a3f93f329dcad63 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\sbservicetrigger\conhost.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe -
Drops file in Program Files directory 3 IoCs
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exedescription ioc process File created C:\Program Files (x86)\Windows NT\System.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Program Files (x86)\Windows NT\27d1bcfc3c54e0e44ea423ffd4ee81fe73670a2a a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Program Files (x86)\Windows NT\System.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe -
Drops file in Windows directory 6 IoCs
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exedescription ioc process File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxBlockMap\55b276f4edf653fe07efe8f1ecc32d3d195abd16 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\TextInputHost.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\22eafd247d37c30fed3795ee41d259ec72bb351c a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\TextInputHost.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxBlockMap\StartMenuExperienceHost.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxBlockMap\StartMenuExperienceHost.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2816 schtasks.exe 2964 schtasks.exe 1672 schtasks.exe 768 schtasks.exe 2112 schtasks.exe 2340 schtasks.exe 4188 schtasks.exe 868 schtasks.exe 2824 schtasks.exe 116 schtasks.exe 1392 schtasks.exe 3544 schtasks.exe 1488 schtasks.exe 3136 schtasks.exe 5080 schtasks.exe 3484 schtasks.exe 4732 schtasks.exe 1684 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exepid process 4944 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe 4524 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe 4524 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe 4524 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe 1416 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe 1416 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe 1416 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe 1416 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe 1416 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exeRuntimeBroker.exedescription pid process Token: SeDebugPrivilege 4944 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Token: SeDebugPrivilege 4524 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Token: SeDebugPrivilege 1416 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Token: SeDebugPrivilege 468 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.execmd.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.execmd.exedescription pid process target process PID 4944 wrote to memory of 4516 4944 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe cmd.exe PID 4944 wrote to memory of 4516 4944 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe cmd.exe PID 4516 wrote to memory of 4116 4516 cmd.exe w32tm.exe PID 4516 wrote to memory of 4116 4516 cmd.exe w32tm.exe PID 4516 wrote to memory of 4524 4516 cmd.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe PID 4516 wrote to memory of 4524 4516 cmd.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe PID 4524 wrote to memory of 1416 4524 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe PID 4524 wrote to memory of 1416 4524 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe PID 1416 wrote to memory of 4028 1416 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe cmd.exe PID 1416 wrote to memory of 4028 1416 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe cmd.exe PID 4028 wrote to memory of 3572 4028 cmd.exe w32tm.exe PID 4028 wrote to memory of 3572 4028 cmd.exe w32tm.exe PID 4028 wrote to memory of 468 4028 cmd.exe RuntimeBroker.exe PID 4028 wrote to memory of 468 4028 cmd.exe RuntimeBroker.exe -
System policy modification 1 TTPs 12 IoCs
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exeRuntimeBroker.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe"C:\Users\Admin\AppData\Local\Temp\a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4944 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wSyy7aYSYn.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4116
-
-
C:\Users\Admin\AppData\Local\Temp\a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe"C:\Users\Admin\AppData\Local\Temp\a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe"3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4524 -
C:\Users\Admin\AppData\Local\Temp\a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe"C:\Users\Admin\AppData\Local\Temp\a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe"4⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yZhDpTH4Hf.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3572
-
-
C:\Windows\System32\miutils\RuntimeBroker.exe"C:\Windows\System32\miutils\RuntimeBroker.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:468
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\HandwritingSystemToastIcon.contrast-white\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\PerfLogs\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\PerfLogs\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\Windows\System32\Windows.Internal.Security.Attestation.DeviceAttestation\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Documents and Settings\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\System32\sbservicetrigger\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\tcblaunch\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxBlockMap\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\miutils\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\Windows.Management.InprocObjects\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\HalExtPL080\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\PerfLogs\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD53ee71d21964319d9d61bbc4959babb5f
SHA12c27f228652664d9ed3e73f054293f42e63833d7
SHA2563c81198f569eff593180aa6c211f6bcaf9b383d01e64e5fde3d2f1b165f11a12
SHA51287c87b968f4b222918ea55abc167cd7b2f5962301dbf2ff927941e00df1b6d7399b52f29c83c8136fa2d6423553dfd087e25fc999559d2487101a879200f3118
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe.log
Filesize1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
952KB
MD533070246887bc29db6b8b0a07808cc10
SHA16f29033bd3d2f3be700b77c6bd40ffafd9888ac3
SHA256a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7
SHA5122f11ec5ad30c036437de720700f97f620b7e58b7eb3785e964f5b804931be8a9b9e1d0f776fe955cc1c8da1ab0719f485c4de91ce5af664c66a8a5b7e80ea587
-
Filesize
267B
MD5b2454fea61a281232323f1fa5fa23f4f
SHA1a04c5d5a01f87e7843e082e868a2af6d3de0e0ad
SHA2565e958d0ce8532795cfb621531994e56773a9c66a07a59969532cec3e29b43650
SHA51232c5a05562c48da51af0c829194e3c54cb94e7cb645828e29574381bd2d0323fbd5c4dbea01b2e931b92fb2416da948bd54b971d9eee4d6abba23b5d282c2b2f
-
Filesize
209B
MD5415c8c7999548b1ec064ea696cc81ebb
SHA1e025bff7248aabb2f3caec0db322781371842615
SHA25614f78695e0680aa9c22dc6ae06920cc427b10b46f7eb6568dbbd67124e967894
SHA5128454deff945cb40d4e8b05b42b269372f64dd028518edfd7c22c40d854a54ea57a377b9544e7ca38c367f45e22364625a0f546865b4ef491c2fdf7a80f08facd