Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2025 03:30
Behavioral task
behavioral1
Sample
77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe
Resource
win10v2004-20241007-en
General
-
Target
77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe
-
Size
2.2MB
-
MD5
4456822b2b827ac37495bd31b427a67a
-
SHA1
201a118a38334aa4d971753dee890f2d15777c46
-
SHA256
77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845
-
SHA512
cb1e84f52bc25984422981e6c3b76ad2c3eebe895434a677ebdac9a676eeb4c46b1e1aed43161e4a3c4ba0a16da764d8f3b5d5823cb99f2d934738f1478e4213
-
SSDEEP
49152:631tZUmbFNH1wLJDPqTo9lIS/MXU2F4/1l5eQ7K6:6ltZUE6NDyTo9lv2F+VvK6
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\wininit.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\wininit.exe\", \"C:\\Program Files (x86)\\Microsoft\\RuntimeBroker.exe\", \"C:\\Program Files\\Java\\jdk-1.8\\jre\\upfc.exe\", \"C:\\Program Files\\Crashpad\\System.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\wininit.exe\", \"C:\\Program Files (x86)\\Microsoft\\RuntimeBroker.exe\", \"C:\\Program Files\\Java\\jdk-1.8\\jre\\upfc.exe\", \"C:\\Program Files\\Crashpad\\System.exe\", \"C:\\Recovery\\WindowsRE\\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\winlogon.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\fontdrvhost.exe\", \"C:\\Windows\\SchCache\\winlogon.exe\", \"C:\\Windows\\Performance\\WinSAT\\unsecapp.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\wininit.exe\", \"C:\\Program Files (x86)\\Microsoft\\RuntimeBroker.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\wininit.exe\", \"C:\\Program Files (x86)\\Microsoft\\RuntimeBroker.exe\", \"C:\\Program Files\\Java\\jdk-1.8\\jre\\upfc.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\wininit.exe\", \"C:\\Program Files (x86)\\Microsoft\\RuntimeBroker.exe\", \"C:\\Program Files\\Java\\jdk-1.8\\jre\\upfc.exe\", \"C:\\Program Files\\Crashpad\\System.exe\", \"C:\\Recovery\\WindowsRE\\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\wininit.exe\", \"C:\\Program Files (x86)\\Microsoft\\RuntimeBroker.exe\", \"C:\\Program Files\\Java\\jdk-1.8\\jre\\upfc.exe\", \"C:\\Program Files\\Crashpad\\System.exe\", \"C:\\Recovery\\WindowsRE\\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\winlogon.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\wininit.exe\", \"C:\\Program Files (x86)\\Microsoft\\RuntimeBroker.exe\", \"C:\\Program Files\\Java\\jdk-1.8\\jre\\upfc.exe\", \"C:\\Program Files\\Crashpad\\System.exe\", \"C:\\Recovery\\WindowsRE\\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\winlogon.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\fontdrvhost.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\wininit.exe\", \"C:\\Program Files (x86)\\Microsoft\\RuntimeBroker.exe\", \"C:\\Program Files\\Java\\jdk-1.8\\jre\\upfc.exe\", \"C:\\Program Files\\Crashpad\\System.exe\", \"C:\\Recovery\\WindowsRE\\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\winlogon.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\fontdrvhost.exe\", \"C:\\Windows\\SchCache\\winlogon.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe -
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4436 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3576 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3696 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3752 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3704 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3940 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3208 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 400 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3144 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4048 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5040 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 464 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4024 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 700 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3832 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 3428 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4044 3428 schtasks.exe 82 -
UAC bypass 3 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe -
resource yara_rule behavioral2/memory/2416-1-0x0000000000F30000-0x000000000115E000-memory.dmp dcrat behavioral2/files/0x000a000000023b7b-41.dat dcrat behavioral2/files/0x000c000000023b8d-64.dat dcrat behavioral2/files/0x000b000000023b6e-86.dat dcrat behavioral2/files/0x0039000000023b74-156.dat dcrat -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe -
Executes dropped EXE 3 IoCs
pid Process 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 836 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 5068 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe -
Adds Run key to start application 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Program Files\\Java\\jdk-1.8\\jre\\upfc.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files\\Windows Multimedia Platform\\fontdrvhost.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\SchCache\\winlogon.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files\\Crashpad\\System.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845 = "\"C:\\Recovery\\WindowsRE\\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\winlogon.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files\\Windows Multimedia Platform\\fontdrvhost.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\Performance\\WinSAT\\unsecapp.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Microsoft\\RuntimeBroker.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files\\Crashpad\\System.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845 = "\"C:\\Recovery\\WindowsRE\\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\Performance\\WinSAT\\unsecapp.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\wininit.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\wininit.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Microsoft\\RuntimeBroker.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Program Files\\Java\\jdk-1.8\\jre\\upfc.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\winlogon.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\SchCache\\winlogon.exe\"" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe -
Checks whether UAC is enabled 1 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe -
Drops file in Program Files directory 30 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\RCX7803.tmp 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Program Files (x86)\Microsoft\RuntimeBroker.exe 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\upfc.exe 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\RCX81CF.tmp 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Program Files\Windows Multimedia Platform\fontdrvhost.exe 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File created C:\Program Files\Java\jdk-1.8\jre\upfc.exe 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File created C:\Program Files (x86)\Microsoft\RuntimeBroker.exe 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File created C:\Program Files\Crashpad\System.exe 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File created C:\Program Files\Crashpad\27d1bcfc3c54e0 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\RCX7A95.tmp 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Program Files\Crashpad\RCX7D28.tmp 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\wininit.exe 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RCX7570.tmp 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Program Files\Crashpad\System.exe 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File created C:\Program Files (x86)\Windows Photo Viewer\en-US\cc11b995f2a76d 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File created C:\Program Files\Windows Multimedia Platform\fontdrvhost.exe 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\56085415360792 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RCX75EE.tmp 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File created C:\Program Files\Java\jdk-1.8\jre\ea1d8f6d871115 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\RCX7B13.tmp 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\winlogon.exe 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Program Files\Windows Multimedia Platform\RCX83E5.tmp 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Program Files (x86)\Microsoft\RCX7813.tmp 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Program Files\Crashpad\RCX7D27.tmp 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\RCX81D0.tmp 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Program Files\Windows Multimedia Platform\RCX83E4.tmp 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\wininit.exe 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File created C:\Program Files (x86)\Windows Photo Viewer\en-US\winlogon.exe 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File created C:\Program Files\Windows Multimedia Platform\5b884080fd4f94 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File created C:\Program Files (x86)\Microsoft\9e8d7a4ca61bd9 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\SchCache\RCX860A.tmp 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Windows\SchCache\winlogon.exe 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Windows\Performance\WinSAT\unsecapp.exe 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File created C:\Windows\SchCache\winlogon.exe 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File created C:\Windows\Performance\WinSAT\unsecapp.exe 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File created C:\Windows\Performance\WinSAT\29c1c3cc0f7685 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Windows\SchCache\RCX85F9.tmp 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Windows\Performance\WinSAT\RCX880E.tmp 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File opened for modification C:\Windows\Performance\WinSAT\RCX888C.tmp 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe File created C:\Windows\SchCache\cc11b995f2a76d 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3208 schtasks.exe 1880 schtasks.exe 2836 schtasks.exe 3704 schtasks.exe 3940 schtasks.exe 5040 schtasks.exe 4024 schtasks.exe 1804 schtasks.exe 2160 schtasks.exe 3696 schtasks.exe 3832 schtasks.exe 3576 schtasks.exe 2628 schtasks.exe 1640 schtasks.exe 700 schtasks.exe 4044 schtasks.exe 4048 schtasks.exe 1916 schtasks.exe 1352 schtasks.exe 2932 schtasks.exe 4436 schtasks.exe 400 schtasks.exe 3144 schtasks.exe 464 schtasks.exe 1984 schtasks.exe 3752 schtasks.exe 1968 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Token: SeDebugPrivilege 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Token: SeDebugPrivilege 836 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Token: SeDebugPrivilege 5068 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2416 wrote to memory of 3024 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 110 PID 2416 wrote to memory of 3024 2416 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 110 PID 3024 wrote to memory of 3112 3024 cmd.exe 112 PID 3024 wrote to memory of 3112 3024 cmd.exe 112 PID 3024 wrote to memory of 3544 3024 cmd.exe 115 PID 3024 wrote to memory of 3544 3024 cmd.exe 115 PID 3544 wrote to memory of 4896 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 117 PID 3544 wrote to memory of 4896 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 117 PID 3544 wrote to memory of 4492 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 118 PID 3544 wrote to memory of 4492 3544 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 118 PID 4896 wrote to memory of 836 4896 WScript.exe 124 PID 4896 wrote to memory of 836 4896 WScript.exe 124 PID 836 wrote to memory of 3520 836 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 125 PID 836 wrote to memory of 3520 836 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 125 PID 836 wrote to memory of 3472 836 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 126 PID 836 wrote to memory of 3472 836 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 126 PID 3520 wrote to memory of 5068 3520 WScript.exe 127 PID 3520 wrote to memory of 5068 3520 WScript.exe 127 PID 5068 wrote to memory of 1512 5068 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 128 PID 5068 wrote to memory of 1512 5068 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 128 PID 5068 wrote to memory of 920 5068 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 129 PID 5068 wrote to memory of 920 5068 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe 129 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe"C:\Users\Admin\AppData\Local\Temp\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Drops file in Drivers directory
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z7lFEPwavQ.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3112
-
-
C:\Recovery\WindowsRE\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe"C:\Recovery\WindowsRE\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3544 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\13d4c88d-0add-4f5d-b4a7-58564616f671.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Recovery\WindowsRE\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exeC:\Recovery\WindowsRE\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe5⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:836 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1b56e4b7-5259-4472-9c8d-5e6b1f9e1e83.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Recovery\WindowsRE\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exeC:\Recovery\WindowsRE\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe7⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5068 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cc8a3174-b531-4a41-b3eb-77bff0b97865.vbs"8⤵PID:1512
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fa25225a-295b-435c-a665-c2dd5473c591.vbs"8⤵PID:920
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6875d03f-0f96-4ed4-a76b-e9a7b80779b7.vbs"6⤵PID:3472
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c20489b7-0531-44a0-8480-1f65272a3195.vbs"4⤵PID:4492
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Program Files\Java\jdk-1.8\jre\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Java\jdk-1.8\jre\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Program Files\Java\jdk-1.8\jre\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Crashpad\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Crashpad\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Crashpad\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff92568457" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff92568457" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Multimedia Platform\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Multimedia Platform\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Windows\SchCache\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\SchCache\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Windows\SchCache\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Windows\Performance\WinSAT\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\Performance\WinSAT\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Windows\Performance\WinSAT\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4044
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD509f769d124496ed91eafd9994cb6e60d
SHA1ca66fecc0c3220c7f183a1821a414d97f27aa4a3
SHA256a9685f832bd68ef3b80281964482776e6a12d90896c51329b33853b9adb5e5e9
SHA512b2c8f9e2f0b89972507ab13faa67ebe9b3025ebc7e6d52eab1bf40a6218513e88f41246ccaa75d8ef9464cab2bf2ce29f08e21e85ebe211ac574b9e0c2f2fb86
-
Filesize
2.2MB
MD5624db0d78ccdab73efca96802da7375c
SHA18f845b1e653fba38e5a397f75e7bb679a14f13a7
SHA2567aa8617446458d8136d458d3c8f5c5471f67d95c294502d85e3903ad9587ba17
SHA5123a495e050b37c6c040fdf57ccc09a46c61840ae70764eed7ab88c5a90f577ab1bbc5e2474f946a96fa14130477c045a252bc5d66af07db48ec215f719adc5992
-
Filesize
2.2MB
MD54456822b2b827ac37495bd31b427a67a
SHA1201a118a38334aa4d971753dee890f2d15777c46
SHA25677416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845
SHA512cb1e84f52bc25984422981e6c3b76ad2c3eebe895434a677ebdac9a676eeb4c46b1e1aed43161e4a3c4ba0a16da764d8f3b5d5823cb99f2d934738f1478e4213
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\77416f272b5f9f86a13038caf163f2a2a7c65e4e0281e43cbd745ebff9256845.exe.log
Filesize1KB
MD5655010c15ea0ca05a6e5ddcd84986b98
SHA1120bf7e516aeed462c07625fbfcdab5124ad05d3
SHA2562b1ffeab025cc7c61c50e3e2e4c9253046d9174cf00181a8c1de733a4c0daa14
SHA512e52c26718d7d1e979837b5ac626dde26920fe7413b8aa7be6f1be566a1b0f035582f4d313400e3ad6b92552abb1dfaf186b60b875fb955a2a94fd839fe841437
-
Filesize
766B
MD586588fca7a0ed2a2071196b8e984d458
SHA16c77bdd3cee503538c7ea0720478312b9903dce0
SHA2567def0c44125b2f80677003a51d412622215ea852c9fea5293b2072a0648eb7ec
SHA5129e55d7b23127bc15860ea9e1a49e527e8ea592b57a56cd2ef7061d6032116df1ead7062ed104b1d3e4d7db2997e4538b98a2de88cce7ca8ee34c6cb6976c2ceb
-
Filesize
765B
MD5f969b0d81ccb9c5f6fea31ec97676173
SHA119fffae9d34c855bd6c2314a584067ae73a826d7
SHA2564cf7195494995e79ca1f6d53a6aa2e25bc5eef075d3d3bc5a51521fc446854b4
SHA5125d18f2201a2e6525f41690196970d71a981340c7991ffc7a5c6fe98fa39be75f32225c258cb35c3c49590ab75da62c8578c3751bc5ae0fca6181e7a19535a917
-
Filesize
542B
MD54fa736018a69b9435029c4cade36f19d
SHA1ee396468635c6e41d56ef24c1a2e82a77f5d0a8e
SHA256c1c79855927f9369da944996d9bd4b6be5d7539a0f6696637f8a011dc0db69a8
SHA51215c351ad993e16654af8bb4968c25300fd886f62a88f496bc5b22d9df3f6395191c4ffae7dc1759a9057e175e5c4a8e06ce8fe65596045430994fbf3177a5aab
-
Filesize
766B
MD5ac4a0fa6507377bf3bb491b71ed3a523
SHA101d5cba3e8a87dc82d1d8d5b35e5462615be3ce4
SHA2561119d44960b37b1567b9cd6603e53de41296c9de98912dd19f52c60cd11b7934
SHA5124645312badbe90f5a44f23fb1b607026a2ceddc96aa8c42ec9ffd4c77f9df174f5458cfe4178bb76bdd17e8eb6a1d618151b214e0129a9c7a9f81b4fee3b893b
-
Filesize
255B
MD51bc2848f08f57a215d350c7d4b7ff0ec
SHA18aa9a3b48f35a0f393c9ca0df58373755c7843b4
SHA25606a216cdbb55cabaf7d127ada7afeebd29b21fcacd234412cc4ac3212bdeb263
SHA512d631ef5fb120c42cd21ad38507e2b19cf18c3d17936411d857707d0d3f6351060533ab94be72425b298e183b026a0b73787d28f9eecf54868a59a4c3938cce08
-
Filesize
2.2MB
MD519d7487cd3ff71e5f0c6b70de531df31
SHA1802ec8f81553c85cfcd20fe2890512b2b276db86
SHA2569187a65cd8264a362ab4bc624faeb208c6d5dcd5e3ea88d0031e6803b718caf9
SHA51203ba9b503a157c974a0b2bceee0c581d11c9dc98452d19283a95c22227fad0c5e9be4999db5bec11f02299cfe2f25783b0f1217f0de7ad3f2e7bde5c47923cdb