Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 13:33
Behavioral task
behavioral1
Sample
881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe
Resource
win10v2004-20241007-en
General
-
Target
881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe
-
Size
1.8MB
-
MD5
9e61b13dd0c31b6ee4f6e25df047a4a0
-
SHA1
46f33b5a24f045c877e2192c7535f529853336af
-
SHA256
881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7
-
SHA512
921ecaf3926ebec12ae5d52599713d864fb5b5fcf9505f66038ab7694be71068f4ce825be2bd816a876450a790c12e42c074485cfe67aae2ce88d4b868ee1208
-
SSDEEP
24576:DhjQ5we0Q2YfXWE/vnH4F64+u+a2Y/ROC8vddNbRhr5Cv+S:DhjI0WXxnH+64+tUROCuHbPc
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4584 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4916 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 864 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4188 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4904 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3956 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3744 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1284 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5008 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3664 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4048 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3836 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3556 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3640 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1276 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4868 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3432 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4376 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3584 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3260 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3212 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3248 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1348 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3592 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1612 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4068 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4604 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3464 3724 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 724 3724 schtasks.exe 85 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe -
resource yara_rule behavioral2/memory/4240-1-0x0000000000020000-0x00000000001FC000-memory.dmp dcrat behavioral2/files/0x000b000000023b94-32.dat dcrat behavioral2/files/0x0009000000023c4c-79.dat dcrat behavioral2/files/0x000d000000023c4b-96.dat dcrat behavioral2/files/0x0009000000023bf1-156.dat dcrat behavioral2/memory/4728-236-0x0000000000A10000-0x0000000000BEC000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe -
Executes dropped EXE 1 IoCs
pid Process 4728 RuntimeBroker.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\TextInputHost.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Windows\SysWOW64\TextInputHost.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Windows\SysWOW64\22eafd247d37c3 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Windows\SysWOW64\RCX9541.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Windows\SysWOW64\RCX95BF.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe -
Drops file in Program Files directory 35 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\121e5b5079f7c0 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Program Files\Mozilla Firefox\spoolsv.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files\dotnet\swidtag\RuntimeBroker.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files\Mozilla Firefox\RCX9CDA.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Program Files\Windows Mail\taskhostw.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Program Files\Windows Mail\27d1bcfc3c54e0 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\RCX90BA.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\fontdrvhost.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Program Files (x86)\Windows Photo Viewer\en-US\smss.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files\dotnet\swidtag\RCX88B4.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files\dotnet\swidtag\RCX88C5.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files\Windows Mail\RCX8ACA.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files\Windows Mail\System.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCX9F5B.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCX9FD9.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Program Files (x86)\Windows Photo Viewer\en-US\69ddcba757bf72 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Program Files\Mozilla Firefox\f3b6ecef712a24 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files\Windows Mail\taskhostw.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\RCX8642.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\smss.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files\Mozilla Firefox\spoolsv.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Program Files\dotnet\swidtag\RuntimeBroker.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\RCX85C4.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Program Files (x86)\Windows Multimedia Platform\fontdrvhost.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Program Files\Windows Mail\System.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files\Windows Mail\RCX8032.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files\Windows Mail\RCX80B0.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files\Windows Mail\RCX8AC9.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Program Files\Windows Mail\ea9f0e6c9e2dcd 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Program Files (x86)\Windows Multimedia Platform\5b884080fd4f94 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\RCX904C.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\sysmon.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Program Files\Mozilla Firefox\RCX9CC9.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Program Files\dotnet\swidtag\9e8d7a4ca61bd9 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\sysmon.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\ShellExperiences\cc11b995f2a76d 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Windows\ShellExperiences\RCX8D5C.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Windows\ShellExperiences\RCX8DDA.tmp 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File opened for modification C:\Windows\ShellExperiences\winlogon.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe File created C:\Windows\ShellExperiences\winlogon.exe 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3248 schtasks.exe 4916 schtasks.exe 4696 schtasks.exe 3664 schtasks.exe 5080 schtasks.exe 3432 schtasks.exe 3260 schtasks.exe 2976 schtasks.exe 3464 schtasks.exe 4584 schtasks.exe 4188 schtasks.exe 4048 schtasks.exe 5000 schtasks.exe 1952 schtasks.exe 4904 schtasks.exe 3556 schtasks.exe 2960 schtasks.exe 1104 schtasks.exe 4948 schtasks.exe 2896 schtasks.exe 724 schtasks.exe 1284 schtasks.exe 3640 schtasks.exe 4376 schtasks.exe 3584 schtasks.exe 1612 schtasks.exe 1348 schtasks.exe 3592 schtasks.exe 2072 schtasks.exe 2044 schtasks.exe 864 schtasks.exe 3836 schtasks.exe 2944 schtasks.exe 1108 schtasks.exe 4604 schtasks.exe 5008 schtasks.exe 1276 schtasks.exe 4868 schtasks.exe 1744 schtasks.exe 4068 schtasks.exe 1600 schtasks.exe 3956 schtasks.exe 3744 schtasks.exe 2816 schtasks.exe 3212 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 4240 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe 4728 RuntimeBroker.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4728 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4240 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe Token: SeDebugPrivilege 4728 RuntimeBroker.exe Token: SeBackupPrivilege 4072 vssvc.exe Token: SeRestorePrivilege 4072 vssvc.exe Token: SeAuditPrivilege 4072 vssvc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4240 wrote to memory of 4736 4240 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe 132 PID 4240 wrote to memory of 4736 4240 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe 132 PID 4736 wrote to memory of 3836 4736 cmd.exe 134 PID 4736 wrote to memory of 3836 4736 cmd.exe 134 PID 4736 wrote to memory of 4728 4736 cmd.exe 143 PID 4736 wrote to memory of 4728 4736 cmd.exe 143 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe"C:\Users\Admin\AppData\Local\Temp\881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4240 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ud3mmyLrwN.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3836
-
-
C:\Users\Public\Videos\RuntimeBroker.exe"C:\Users\Public\Videos\RuntimeBroker.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4728
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Microsoft\Settings\Accounts\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\Settings\Accounts\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Microsoft\Settings\Accounts\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Admin\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Mail\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Microsoft OneDrive\setup\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft OneDrive\setup\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Microsoft OneDrive\setup\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files\dotnet\swidtag\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\dotnet\swidtag\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files\dotnet\swidtag\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Mail\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Windows\ShellExperiences\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\ShellExperiences\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Windows\ShellExperiences\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Videos\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Public\Videos\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Videos\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Windows\SysWOW64\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\SysWOW64\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\Windows\SysWOW64\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Users\Default\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Users\Default\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Documents\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Public\Documents\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Documents\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files\Mozilla Firefox\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:724
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4456
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5cffc1928893f552303a37cccf55be8d5
SHA1b7754852b322c460aa39b140de36afe4fcd6559a
SHA25642c2178e44347d5214676b1bea8a126a93abf8251bbade2833ee7669690797a4
SHA51298a985dd0a33ed8a4414ddc40d7baff4cd796533585984b4f6323ca28d0789c28323d670fe70d2f9ecf4a2baa95888bf852f04d967bc4713dda96e26b3506b4a
-
Filesize
1.8MB
MD59e61b13dd0c31b6ee4f6e25df047a4a0
SHA146f33b5a24f045c877e2192c7535f529853336af
SHA256881eac6d797de5eb61cc9cf2ec14ba9ef671a6aa73042edc0ada37a6b6f961a7
SHA512921ecaf3926ebec12ae5d52599713d864fb5b5fcf9505f66038ab7694be71068f4ce825be2bd816a876450a790c12e42c074485cfe67aae2ce88d4b868ee1208
-
Filesize
1.8MB
MD5da54d55c761c9b537c65f277e7eaf83d
SHA1c1a17cdc205a7262b8a8c82df035cba3f2d4879d
SHA256ed678577168826fa0ddb196cd33943b797721ad4d7175e34e8d07ba3ded75022
SHA51203f848ed062c653afea23ce991a313de728730d1766d26a427831283626901326d4be047ecf348aca3fbe7173a99756e4a8c7841bb10a1bf4cffb631f8c3df09
-
Filesize
205B
MD5c6b81ffa1440229abf42497cbe25468f
SHA14ca0db245cf80af66a4c4b5e33ebd45b1ca0a088
SHA2567493888224b126610f294d1a1168d1ebf9038c977ab4690420a1c513ed1746da
SHA512d9cc43f546fbbd0a9367ab6af2b684489a213ed24b2f324db9d986ad2df5b0a20dee065bae4ec1763f762bdd89c2efaa58d55bfe5cfc234e6a95be4f0b067a3c
-
Filesize
1.8MB
MD5237714003ce750bc43dd9ab4ac290ae9
SHA1a6f4fc8f747cf11632c3cfb23c654be6130477db
SHA256b05e8e88e709a7e7f5b63634244fa9a453883a7c3e13051bc2fd059e1fe8cab1
SHA512f54ae0c4157237d65f6c6d88bc08873e2e1950d098aca7c476796d1728bea087000d3f87bfe806ac5be7ac0a9e6475020c9bb289aa1fbf1771c3f97d6d732ad2