Analysis
-
max time kernel
93s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 18:51
Behavioral task
behavioral1
Sample
7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe
Resource
win10v2004-20241007-en
General
-
Target
7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe
-
Size
952KB
-
MD5
74ffc0f02c115af7ca2a9e63280ee91a
-
SHA1
cbc921ebe0671922b3495aead9c23c9d8305baba
-
SHA256
7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed
-
SHA512
e9a2453c1a3c897a94a0cb817c12dbda52c175a709704614cda8497ce95dd6f137d394d3e6c0136f73819b05c1248649b4a1fc147c90dbe0bdc25d12b1fa5179
-
SSDEEP
24576:e+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXXX:Z8/KfRTKt
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDBUG\\lsass.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDBUG\\lsass.exe\", \"C:\\Windows\\System32\\kbdlisub\\fontdrvhost.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDBUG\\lsass.exe\", \"C:\\Windows\\System32\\kbdlisub\\fontdrvhost.exe\", \"C:\\Windows\\System32\\VAN\\fontdrvhost.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDBUG\\lsass.exe\", \"C:\\Windows\\System32\\kbdlisub\\fontdrvhost.exe\", \"C:\\Windows\\System32\\VAN\\fontdrvhost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\{40E1AFD1-570C-4984-A508-7F615ABCCB7F} - OProcSessId\\7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDBUG\\lsass.exe\", \"C:\\Windows\\System32\\kbdlisub\\fontdrvhost.exe\", \"C:\\Windows\\System32\\VAN\\fontdrvhost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\{40E1AFD1-570C-4984-A508-7F615ABCCB7F} - OProcSessId\\7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\AppxBlockMap\\SearchApp.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDBUG\\lsass.exe\", \"C:\\Windows\\System32\\kbdlisub\\fontdrvhost.exe\", \"C:\\Windows\\System32\\VAN\\fontdrvhost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\{40E1AFD1-570C-4984-A508-7F615ABCCB7F} - OProcSessId\\7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\AppxBlockMap\\SearchApp.exe\", \"C:\\Windows\\System32\\DiagnosticInvoker\\spoolsv.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDBUG\\lsass.exe\", \"C:\\Windows\\System32\\kbdlisub\\fontdrvhost.exe\", \"C:\\Windows\\System32\\VAN\\fontdrvhost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\{40E1AFD1-570C-4984-A508-7F615ABCCB7F} - OProcSessId\\7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\AppxBlockMap\\SearchApp.exe\", \"C:\\Windows\\System32\\DiagnosticInvoker\\spoolsv.exe\", \"C:\\Windows\\System32\\InprocLogger\\backgroundTaskHost.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDBUG\\lsass.exe\", \"C:\\Windows\\System32\\kbdlisub\\fontdrvhost.exe\", \"C:\\Windows\\System32\\VAN\\fontdrvhost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\{40E1AFD1-570C-4984-A508-7F615ABCCB7F} - OProcSessId\\7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\AppxBlockMap\\SearchApp.exe\", \"C:\\Windows\\System32\\DiagnosticInvoker\\spoolsv.exe\", \"C:\\Windows\\System32\\InprocLogger\\backgroundTaskHost.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe -
Process spawned unexpected child process 8 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3156 1660 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 1660 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4880 1660 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 1660 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 1660 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3884 1660 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4616 1660 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1884 1660 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe -
resource yara_rule behavioral2/memory/1648-1-0x0000000000660000-0x0000000000754000-memory.dmp dcrat behavioral2/files/0x000a000000023b88-20.dat dcrat behavioral2/files/0x000b000000023b7d-54.dat dcrat behavioral2/files/0x000c000000023b7d-64.dat dcrat behavioral2/files/0x000c000000023b81-75.dat dcrat behavioral2/files/0x000c000000023b85-86.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe -
Executes dropped EXE 1 IoCs
pid Process 452 spoolsv.exe -
Adds Run key to start application 2 TTPs 16 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\VAN\\fontdrvhost.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\DiagnosticInvoker\\spoolsv.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Windows\\System32\\InprocLogger\\backgroundTaskHost.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\WindowsRE\\Idle.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\KBDBUG\\lsass.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\{40E1AFD1-570C-4984-A508-7F615ABCCB7F} - OProcSessId\\7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\KBDBUG\\lsass.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\{40E1AFD1-570C-4984-A508-7F615ABCCB7F} - OProcSessId\\7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\AppxBlockMap\\SearchApp.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\DiagnosticInvoker\\spoolsv.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\WindowsRE\\Idle.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\kbdlisub\\fontdrvhost.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\kbdlisub\\fontdrvhost.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\VAN\\fontdrvhost.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\AppxBlockMap\\SearchApp.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Windows\\System32\\InprocLogger\\backgroundTaskHost.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe -
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\System32\DiagnosticInvoker\spoolsv.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\InprocLogger\RCXA0F2.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\System32\VAN\5b884080fd4f94e2695da25c503f9e33b9605b83 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\System32\InprocLogger\backgroundTaskHost.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\DiagnosticInvoker\RCX9EDD.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\KBDBUG\RCX92BD.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\kbdlisub\RCX94D2.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\kbdlisub\RCX9550.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\VAN\RCX9754.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\System32\KBDBUG\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\System32\kbdlisub\5b884080fd4f94e2695da25c503f9e33b9605b83 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\System32\InprocLogger\eddb19405b7ce1152b3e19997f2b467f0b72b3d3 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\System32\VAN\fontdrvhost.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\System32\DiagnosticInvoker\spoolsv.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\System32\DiagnosticInvoker\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\kbdlisub\fontdrvhost.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\VAN\RCX97D2.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\System32\KBDBUG\lsass.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\KBDBUG\lsass.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\System32\kbdlisub\fontdrvhost.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\VAN\fontdrvhost.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\InprocLogger\backgroundTaskHost.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\KBDBUG\RCX92BC.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\DiagnosticInvoker\RCX9EDC.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\InprocLogger\RCXA0F1.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\AppxBlockMap\RCX9CD7.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\AppxBlockMap\SearchApp.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\AppxBlockMap\SearchApp.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\AppxBlockMap\38384e6a620884a6b69bcc56f80d556f9200171c 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\AppxBlockMap\RCX9C59.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3156 schtasks.exe 1812 schtasks.exe 4880 schtasks.exe 2956 schtasks.exe 1720 schtasks.exe 3884 schtasks.exe 4616 schtasks.exe 1884 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1648 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe 1648 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe 1648 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe 1648 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe 1648 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe 1648 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe 1648 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1648 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Token: SeDebugPrivilege 452 spoolsv.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1648 wrote to memory of 100 1648 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe 93 PID 1648 wrote to memory of 100 1648 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe 93 PID 100 wrote to memory of 4116 100 cmd.exe 95 PID 100 wrote to memory of 4116 100 cmd.exe 95 PID 100 wrote to memory of 452 100 cmd.exe 102 PID 100 wrote to memory of 452 100 cmd.exe 102 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe"C:\Users\Admin\AppData\Local\Temp\7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1648 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tQfOuHVhCp.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4116
-
-
C:\Windows\System32\DiagnosticInvoker\spoolsv.exe"C:\Windows\System32\DiagnosticInvoker\spoolsv.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:452
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\KBDBUG\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\kbdlisub\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\VAN\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\{40E1AFD1-570C-4984-A508-7F615ABCCB7F} - OProcSessId\7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\AppxBlockMap\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\DiagnosticInvoker\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\System32\InprocLogger\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1884
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213B
MD5a977d5a3e88b620ae1362eeaa9006a5f
SHA18ec2e26910a1c982bf564dcb9865ae04a9138415
SHA2566b48775460a6ededd58287023579a7d1c9315ec8b0a91db0c0805379b0c8b294
SHA512e7e5800981337e06ad6715b095498e1b667f723b9e221cc7fd1fcf42ed8f32b434543e2309b37cbb09d3c2d0ffe3f37c3aa495760738bb59627bc05629b786eb
-
C:\Users\Admin\AppData\Local\Temp\{40E1AFD1-570C-4984-A508-7F615ABCCB7F} - OProcSessId\7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe
Filesize952KB
MD57cc2ebc2d041aca26018af4a16c8922c
SHA172367e645c231f3605e08f5caf1f92379e63c1ce
SHA256ff3cdd1949e2f39d532e1018a6a6d4f8d5e9adab7d0249dc3bed6cc906c07062
SHA512330ad6d527a7f82ace4e26c2bf661c49299d1d28bcc24c250939053a369cc4cf3164f2e4a35d31f5d0e54384bf199d68eeb7d80e635cbb6e92546799b2d2da68
-
Filesize
952KB
MD5eb1be7f746b77cb220e698f4b964d2b5
SHA1459f35a097dcd1a050dc3584bfd8b1ee3a5f52c8
SHA256c2c50b6fb572bd265341da0219cdfe7df4d5444ea91154d11f746019cc7254d4
SHA5126dbc4474315fb24bcd9de6e0dd2752ac1c1fca8b99cb7dc7e6cef24901dfeba06ee8df3017d303d6694b1e57ead3a751b3a33dfff6f2e7b2521890fa6bbf20f4
-
Filesize
952KB
MD5db349ca343df17fa5cae035fb57eac5e
SHA1c10f0aa55f6ed564f12d2c4e6df487f581078638
SHA256c08b5ecdf54d2ce7a4e9c59a53e0fa2b60e5baf51e86fc93d02fd0ff03ebc506
SHA512bcc04621df37c4316d3715e82d53249e1a3983ac2e5efa54b627380392a032d95fd4709ccd3b63f99a065279f08eef8eaa0be8cd3f8bbdec2a221e20fe20ca68
-
Filesize
952KB
MD574ffc0f02c115af7ca2a9e63280ee91a
SHA1cbc921ebe0671922b3495aead9c23c9d8305baba
SHA2567a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed
SHA512e9a2453c1a3c897a94a0cb817c12dbda52c175a709704614cda8497ce95dd6f137d394d3e6c0136f73819b05c1248649b4a1fc147c90dbe0bdc25d12b1fa5179
-
Filesize
952KB
MD5e806e51df229532c4903bdb4133552a3
SHA1e51ada47a8a5bcec9cb1a84b010d09e4eb497d7b
SHA2563e7d15127cffba988ba2afe87938f0537531fbc26ee63112afd4123612100bbd
SHA512f372f790c1956c71a08b09f32942987d376de0a70945fa08824c8795cd8ec5d1894e00d3501c8ba4e9a3280c8eaea2fe15f8657c1a6ec998c25c5fc1d3564b02