Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-12-2024 18:54
Behavioral task
behavioral1
Sample
7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe
Resource
win10v2004-20241007-en
General
-
Target
7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe
-
Size
952KB
-
MD5
74ffc0f02c115af7ca2a9e63280ee91a
-
SHA1
cbc921ebe0671922b3495aead9c23c9d8305baba
-
SHA256
7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed
-
SHA512
e9a2453c1a3c897a94a0cb817c12dbda52c175a709704614cda8497ce95dd6f137d394d3e6c0136f73819b05c1248649b4a1fc147c90dbe0bdc25d12b1fa5179
-
SSDEEP
24576:e+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXXX:Z8/KfRTKt
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wlanui\\taskhost.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\sppsvc.exe\", \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Windows\\System32\\C_10081\\spoolsv.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\wininit.exe\", \"C:\\Users\\Default User\\wininit.exe\", \"C:\\Documents and Settings\\services.exe\", \"C:\\Windows\\System32\\msrating\\taskhost.exe\", \"C:\\Windows\\System32\\mfc110deu\\lsass.exe\", \"C:\\Windows\\System32\\SearchFilterHost\\wininit.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wlanui\\taskhost.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\sppsvc.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wlanui\\taskhost.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\sppsvc.exe\", \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wlanui\\taskhost.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\sppsvc.exe\", \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Windows\\System32\\C_10081\\spoolsv.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\wininit.exe\", \"C:\\Users\\Default User\\wininit.exe\", \"C:\\Documents and Settings\\services.exe\", \"C:\\Windows\\System32\\msrating\\taskhost.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wlanui\\taskhost.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\sppsvc.exe\", \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Windows\\System32\\C_10081\\spoolsv.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\wininit.exe\", \"C:\\Users\\Default User\\wininit.exe\", \"C:\\Documents and Settings\\services.exe\", \"C:\\Windows\\System32\\msrating\\taskhost.exe\", \"C:\\Windows\\System32\\mfc110deu\\lsass.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wlanui\\taskhost.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\sppsvc.exe\", \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Windows\\System32\\C_10081\\spoolsv.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\wininit.exe\", \"C:\\Users\\Default User\\wininit.exe\", \"C:\\Documents and Settings\\services.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wlanui\\taskhost.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wlanui\\taskhost.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\sppsvc.exe\", \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Windows\\System32\\C_10081\\spoolsv.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wlanui\\taskhost.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\sppsvc.exe\", \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Windows\\System32\\C_10081\\spoolsv.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\wininit.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wlanui\\taskhost.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\sppsvc.exe\", \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Windows\\System32\\C_10081\\spoolsv.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\wininit.exe\", \"C:\\Users\\Default User\\wininit.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe -
resource yara_rule behavioral1/memory/3044-1-0x0000000001320000-0x0000000001414000-memory.dmp dcrat behavioral1/files/0x0006000000016d02-20.dat dcrat behavioral1/files/0x0007000000016d40-138.dat dcrat behavioral1/files/0x0008000000016daf-149.dat dcrat behavioral1/memory/2260-159-0x0000000000A60000-0x0000000000B54000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2260 lsass.exe -
Adds Run key to start application 2 TTPs 20 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\wlanui\\taskhost.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\C_10081\\spoolsv.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Users\\Default User\\wininit.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\wlanui\\taskhost.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\sppsvc.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\mfc110deu\\lsass.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\SearchFilterHost\\wininit.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\C_10081\\spoolsv.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\wininit.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\wininit.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Users\\Default User\\wininit.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Documents and Settings\\services.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\msrating\\taskhost.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\sppsvc.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Documents and Settings\\services.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\msrating\\taskhost.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\mfc110deu\\lsass.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\SearchFilterHost\\wininit.exe\"" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe -
Drops file in System32 directory 25 IoCs
description ioc Process File created C:\Windows\System32\C_10081\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\System32\SearchFilterHost\wininit.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\wlanui\RCX5E78.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\msrating\RCX6D73.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\msrating\taskhost.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\mfc110deu\RCX6FE5.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\SearchFilterHost\RCX72C5.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\System32\msrating\taskhost.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\System32\mfc110deu\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\SearchFilterHost\wininit.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\C_10081\RCX64F4.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\mfc110deu\RCX7053.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\SearchFilterHost\RCX7257.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\System32\C_10081\spoolsv.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\System32\mfc110deu\lsass.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\System32\wlanui\b75386f1303e64d8139363b71e44ac16341adf4e 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\System32\msrating\b75386f1303e64d8139363b71e44ac16341adf4e 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\System32\SearchFilterHost\560854153607923c4c5f107085a7db67be01f252 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\wlanui\RCX5E77.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\C_10081\RCX64F3.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\C_10081\spoolsv.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File created C:\Windows\System32\wlanui\taskhost.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\wlanui\taskhost.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\msrating\RCX6D74.tmp 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe File opened for modification C:\Windows\System32\mfc110deu\lsass.exe 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2500 schtasks.exe 2528 schtasks.exe 2412 schtasks.exe 2884 schtasks.exe 2576 schtasks.exe 696 schtasks.exe 2636 schtasks.exe 2464 schtasks.exe 844 schtasks.exe 596 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3044 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe 3044 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe 3044 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3044 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Token: SeDebugPrivilege 2260 lsass.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3044 wrote to memory of 2260 3044 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe 39 PID 3044 wrote to memory of 2260 3044 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe 39 PID 3044 wrote to memory of 2260 3044 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe 39 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe"C:\Users\Admin\AppData\Local\Temp\7a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3044 -
C:\Windows\System32\mfc110deu\lsass.exe"C:\Windows\System32\mfc110deu\lsass.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2260
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\wlanui\taskhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Public\Recorded TV\Sample Media\dllhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\C_10081\spoolsv.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default User\wininit.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Documents and Settings\services.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\msrating\taskhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\mfc110deu\lsass.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\SearchFilterHost\wininit.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2884
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD574ffc0f02c115af7ca2a9e63280ee91a
SHA1cbc921ebe0671922b3495aead9c23c9d8305baba
SHA2567a735fb7f6e21b8f02009613d40272571de48bb6511509326e65f44aec6b19ed
SHA512e9a2453c1a3c897a94a0cb817c12dbda52c175a709704614cda8497ce95dd6f137d394d3e6c0136f73819b05c1248649b4a1fc147c90dbe0bdc25d12b1fa5179
-
Filesize
952KB
MD51143df3dac1cea96e3e0b7e7233ec101
SHA147b902d6db1e2d7846ffd44b590b7f83dd9813d9
SHA25669b04db50496a778be7b023275a4bbf22799959874417a179d1e9ba08d4f028f
SHA5123da2d141e4842a838cb5bdb6f2e737a7e64d89cf103ad31f0a0b9a4cd5db95fdb751fe0154eb0f8c4263cff50fc2a61f5187fe437580458d7cddbe786b5c37ce
-
Filesize
952KB
MD5fc8751c3e2dabf0d588a762b22df3581
SHA1cfaaa41a0b54ded47a90a07f540ecfa484e25204
SHA2562ebe23e7c50ad803426216aab32e3e759c1cd65329c223c29b54f630ca1ae3d9
SHA5125c2fb0f3f0bc924dfe7da7f665d9596384c6349010cc70469fa916a0775f9df702dba8f347e9ee4200f1c850db81a67507684f3ee8198766b9689329921fb531