Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 00:27
Behavioral task
behavioral1
Sample
936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe
Resource
win10v2004-20241007-en
General
-
Target
936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe
-
Size
952KB
-
MD5
86706715807ae2b462abebd563006444
-
SHA1
c47a2955878e4314c2f7e1e2b78fd9054d7d9466
-
SHA256
936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd
-
SHA512
45fab92be0eba14855d9645a22bc1c2506018711b13067c160c00de70c381f7fd22f1f48b86b77fb25bb0f9c0cb4896125545831649d01227f4484fcedde7674
-
SSDEEP
24576:W+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:x8/KfRTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\WindowsHolographicDevices\\SpatialStore\\csrss.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_NDP472-KB4054530-x86-x64-AllOS-ENU_decompression_log\\936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe\", \"C:\\Documents and Settings\\winlogon.exe\", \"C:\\Windows\\System32\\MTFServer\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\AcroLayoutRecognizer\\dllhost.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\WindowsHolographicDevices\\SpatialStore\\csrss.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_NDP472-KB4054530-x86-x64-AllOS-ENU_decompression_log\\936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe\", \"C:\\Documents and Settings\\winlogon.exe\", \"C:\\Windows\\System32\\MTFServer\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\AcroLayoutRecognizer\\dllhost.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\StartUI\\StartMenuExperienceHost.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\WindowsHolographicDevices\\SpatialStore\\csrss.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_NDP472-KB4054530-x86-x64-AllOS-ENU_decompression_log\\936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe\", \"C:\\Documents and Settings\\winlogon.exe\", \"C:\\Windows\\System32\\MTFServer\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\AcroLayoutRecognizer\\dllhost.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\StartUI\\StartMenuExperienceHost.exe\", \"C:\\Windows\\System32\\wbem\\polprou\\unsecapp.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\WindowsHolographicDevices\\SpatialStore\\csrss.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\WindowsHolographicDevices\\SpatialStore\\csrss.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_NDP472-KB4054530-x86-x64-AllOS-ENU_decompression_log\\936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\WindowsHolographicDevices\\SpatialStore\\csrss.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_NDP472-KB4054530-x86-x64-AllOS-ENU_decompression_log\\936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe\", \"C:\\Documents and Settings\\winlogon.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\WindowsHolographicDevices\\SpatialStore\\csrss.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_NDP472-KB4054530-x86-x64-AllOS-ENU_decompression_log\\936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe\", \"C:\\Documents and Settings\\winlogon.exe\", \"C:\\Windows\\System32\\MTFServer\\RuntimeBroker.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe -
Process spawned unexpected child process 7 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3564 3620 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4544 3620 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 3620 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1216 3620 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 3620 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 3620 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1776 3620 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe -
resource yara_rule behavioral2/memory/2364-1-0x0000000000190000-0x0000000000284000-memory.dmp dcrat behavioral2/files/0x0007000000023ca0-20.dat dcrat behavioral2/files/0x000c000000023c96-106.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe -
Executes dropped EXE 1 IoCs
pid Process 2376 RuntimeBroker.exe -
Adds Run key to start application 2 TTPs 14 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Documents and Settings\\winlogon.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Documents and Settings\\winlogon.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\AcroLayoutRecognizer\\dllhost.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\StartUI\\StartMenuExperienceHost.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\StartUI\\StartMenuExperienceHost.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\polprou\\unsecapp.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\polprou\\unsecapp.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\ProgramData\\WindowsHolographicDevices\\SpatialStore\\csrss.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\ProgramData\\WindowsHolographicDevices\\SpatialStore\\csrss.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\MTFServer\\RuntimeBroker.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\AcroLayoutRecognizer\\dllhost.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_NDP472-KB4054530-x86-x64-AllOS-ENU_decompression_log\\936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_NDP472-KB4054530-x86-x64-AllOS-ENU_decompression_log\\936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\MTFServer\\RuntimeBroker.exe\"" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\System32\wbem\polprou\RCXACAA.tmp 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe File created C:\Windows\System32\wbem\polprou\unsecapp.exe 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe File opened for modification C:\Windows\System32\MTFServer\RuntimeBroker.exe 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe File opened for modification C:\Windows\System32\wbem\polprou\RCXAC3C.tmp 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe File opened for modification C:\Windows\System32\MTFServer\RCXA59E.tmp 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe File opened for modification C:\Windows\System32\MTFServer\RCXA59F.tmp 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe File opened for modification C:\Windows\System32\wbem\polprou\unsecapp.exe 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe File created C:\Windows\System32\MTFServer\RuntimeBroker.exe 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe File created C:\Windows\System32\MTFServer\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe File created C:\Windows\System32\wbem\polprou\29c1c3cc0f76855c7e7456076a4ffc27e4947119 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\ModifiableWindowsApps\sppsvc.exe 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\dllhost.exe 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\5940a34987c99120d96dace90a3f93f329dcad63 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\RCXA821.tmp 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\RCXA822.tmp 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\dllhost.exe 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI\StartMenuExperienceHost.exe 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI\55b276f4edf653fe07efe8f1ecc32d3d195abd16 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI\RCXAA36.tmp 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI\RCXAA37.tmp 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI\StartMenuExperienceHost.exe 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1776 schtasks.exe 3564 schtasks.exe 4544 schtasks.exe 2532 schtasks.exe 1216 schtasks.exe 5064 schtasks.exe 1752 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2364 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe 2364 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe 2364 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2364 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Token: SeDebugPrivilege 2376 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2364 wrote to memory of 1696 2364 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe 90 PID 2364 wrote to memory of 1696 2364 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe 90 PID 1696 wrote to memory of 1500 1696 cmd.exe 92 PID 1696 wrote to memory of 1500 1696 cmd.exe 92 PID 1696 wrote to memory of 2376 1696 cmd.exe 96 PID 1696 wrote to memory of 2376 1696 cmd.exe 96 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe"C:\Users\Admin\AppData\Local\Temp\936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\THBYgWHxR7.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1500
-
-
C:\Windows\System32\MTFServer\RuntimeBroker.exe"C:\Windows\System32\MTFServer\RuntimeBroker.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2376
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\ProgramData\WindowsHolographicDevices\SpatialStore\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\dd_NDP472-KB4054530-x86-x64-AllOS-ENU_decompression_log\936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Documents and Settings\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\MTFServer\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\System32\wbem\polprou\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1776
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD586706715807ae2b462abebd563006444
SHA1c47a2955878e4314c2f7e1e2b78fd9054d7d9466
SHA256936fd703d9cf5a02721ef6c3ca0f4f147c0de02580213152b3bdd86ba1a581cd
SHA51245fab92be0eba14855d9645a22bc1c2506018711b13067c160c00de70c381f7fd22f1f48b86b77fb25bb0f9c0cb4896125545831649d01227f4484fcedde7674
-
Filesize
211B
MD51232832e1905b4fe416893284258334d
SHA163fab7124e84df946a83ca736479c49b9fc22329
SHA256cc338369874f887b4332f256d4f4a1a73b32dca54c0671650a3d72e0145b85f8
SHA51262b5a925c005002cb531f85170957b10ee41e54bac83e5d153b81f8ca6ebcf97857e1dff6447bf51910bab08f3350da4ddd30757d6f8309bf9e67bb74875ca8b
-
Filesize
952KB
MD51050058d030f9d9ace7d941905207ef2
SHA18e4526ac11d46c32206bbdef0d30ef8839c6d55c
SHA256d7f5648e69e39642e050c1687a6b3a2c88eb51f5d4306b975cff4f90bbe770d2
SHA512b04520a1b4e8a3c54a58f847e274bdac3ae66ef42adb1475121e98b33d77b12aff92f870cdeddd194078636e6422175dcd27b85d944fd6c621d4117bb569b4c4