Analysis
-
max time kernel
114s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
05-11-2024 21:05
Behavioral task
behavioral1
Sample
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe
Resource
win10v2004-20241007-en
General
-
Target
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe
-
Size
952KB
-
MD5
33070246887bc29db6b8b0a07808cc10
-
SHA1
6f29033bd3d2f3be700b77c6bd40ffafd9888ac3
-
SHA256
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7
-
SHA512
2f11ec5ad30c036437de720700f97f620b7e58b7eb3785e964f5b804931be8a9b9e1d0f776fe955cc1c8da1ab0719f485c4de91ce5af664c66a8a5b7e80ea587
-
SSDEEP
24576:2+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:R8/KfRTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 9 IoCs
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\smss.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\smss.exe\", \"C:\\Windows\\System32\\deskperf\\dllhost.exe\", \"C:\\Windows\\System32\\kbdibm02\\wininit.exe\", \"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\WMIADAP.exe\", \"C:\\Documents and Settings\\lsm.exe\", \"C:\\Windows\\System32\\NlsData081a\\dwm.exe\", \"C:\\Windows\\System32\\NAPCLCFG\\sppsvc.exe\", \"C:\\Windows\\System32\\RegisterIEPKEYs\\dllhost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\smss.exe\", \"C:\\Windows\\System32\\deskperf\\dllhost.exe\", \"C:\\Windows\\System32\\kbdibm02\\wininit.exe\", \"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\WMIADAP.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\smss.exe\", \"C:\\Windows\\System32\\deskperf\\dllhost.exe\", \"C:\\Windows\\System32\\kbdibm02\\wininit.exe\", \"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\WMIADAP.exe\", \"C:\\Documents and Settings\\lsm.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\smss.exe\", \"C:\\Windows\\System32\\deskperf\\dllhost.exe\", \"C:\\Windows\\System32\\kbdibm02\\wininit.exe\", \"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\WMIADAP.exe\", \"C:\\Documents and Settings\\lsm.exe\", \"C:\\Windows\\System32\\NlsData081a\\dwm.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\smss.exe\", \"C:\\Windows\\System32\\deskperf\\dllhost.exe\", \"C:\\Windows\\System32\\kbdibm02\\wininit.exe\", \"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\WMIADAP.exe\", \"C:\\Documents and Settings\\lsm.exe\", \"C:\\Windows\\System32\\NlsData081a\\dwm.exe\", \"C:\\Windows\\System32\\NAPCLCFG\\sppsvc.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\smss.exe\", \"C:\\Windows\\System32\\deskperf\\dllhost.exe\", \"C:\\Windows\\System32\\kbdibm02\\wininit.exe\", \"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\WMIADAP.exe\", \"C:\\Documents and Settings\\lsm.exe\", \"C:\\Windows\\System32\\NlsData081a\\dwm.exe\", \"C:\\Windows\\System32\\NAPCLCFG\\sppsvc.exe\", \"C:\\Windows\\System32\\RegisterIEPKEYs\\dllhost.exe\", \"C:\\Windows\\debug\\WIA\\System.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\smss.exe\", \"C:\\Windows\\System32\\deskperf\\dllhost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\smss.exe\", \"C:\\Windows\\System32\\deskperf\\dllhost.exe\", \"C:\\Windows\\System32\\kbdibm02\\wininit.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe -
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2808 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 2808 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2808 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 2808 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 2808 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2808 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 2808 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 2808 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2808 schtasks.exe 31 -
Processes:
sppsvc.exea444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe -
Processes:
resource yara_rule behavioral1/memory/2332-1-0x0000000000B90000-0x0000000000C84000-memory.dmp dcrat behavioral1/files/0x0006000000018b64-20.dat dcrat behavioral1/files/0x0006000000019490-91.dat dcrat behavioral1/files/0x0007000000018baf-113.dat dcrat behavioral1/files/0x0007000000019326-124.dat dcrat behavioral1/memory/288-147-0x0000000001020000-0x0000000001114000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
sppsvc.exepid Process 288 sppsvc.exe -
Adds Run key to start application 2 TTPs 18 IoCs
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\deskperf\\dllhost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WMIADAP = "\"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\WMIADAP.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\System32\\NAPCLCFG\\sppsvc.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\RegisterIEPKEYs\\dllhost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\debug\\WIA\\System.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\NlsData081a\\dwm.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\System32\\NAPCLCFG\\sppsvc.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\smss.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\smss.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\deskperf\\dllhost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\kbdibm02\\wininit.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Documents and Settings\\lsm.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Documents and Settings\\lsm.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\NlsData081a\\dwm.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\RegisterIEPKEYs\\dllhost.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\debug\\WIA\\System.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\kbdibm02\\wininit.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\WMIADAP = "\"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\WMIADAP.exe\"" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe -
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exesppsvc.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe -
Drops file in System32 directory 25 IoCs
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exedescription ioc Process File created C:\Windows\System32\NlsData081a\dwm.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\NlsData081a\6cb0b6c459d5d3455a3da700e713f2e2529862ff a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\NAPCLCFG\sppsvc.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\deskperf\RCXDFA.tmp a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\kbdibm02\RCXFFF.tmp a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\NlsData081a\dwm.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\kbdibm02\560854153607923c4c5f107085a7db67be01f252 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\RegisterIEPKEYs\5940a34987c99120d96dace90a3f93f329dcad63 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\kbdibm02\RCXFFE.tmp a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\kbdibm02\wininit.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\RegisterIEPKEYs\RCX1BEA.tmp a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\RegisterIEPKEYs\dllhost.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\deskperf\RCXDEA.tmp a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\NlsData081a\RCX1699.tmp a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\NlsData081a\RCX16A9.tmp a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\NAPCLCFG\RCX1989.tmp a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\NAPCLCFG\sppsvc.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\deskperf\dllhost.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\deskperf\5940a34987c99120d96dace90a3f93f329dcad63 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\kbdibm02\wininit.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\NAPCLCFG\0a1fd5f707cd16ea89afd3d6db52b2da58214a6c a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\System32\RegisterIEPKEYs\dllhost.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\deskperf\dllhost.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\NAPCLCFG\RCX191A.tmp a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\System32\RegisterIEPKEYs\RCX1C68.tmp a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe -
Drops file in Program Files directory 5 IoCs
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exedescription ioc Process File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\smss.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\smss.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\69ddcba757bf72f7d36c464c71f42baab150b2b9 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCXBD5.tmp a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCXBE6.tmp a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe -
Drops file in Windows directory 6 IoCs
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exedescription ioc Process File created C:\Windows\debug\WIA\27d1bcfc3c54e0e44ea423ffd4ee81fe73670a2a a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\debug\WIA\RCX1E6C.tmp a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\debug\WIA\RCX1E6D.tmp a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File opened for modification C:\Windows\debug\WIA\System.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\diagnostics\sppsvc.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe File created C:\Windows\debug\WIA\System.exe a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2892 schtasks.exe 2736 schtasks.exe 2708 schtasks.exe 2608 schtasks.exe 2288 schtasks.exe 2372 schtasks.exe 2572 schtasks.exe 2956 schtasks.exe 2756 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
sppsvc.exepid Process 288 sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exepid Process 2332 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe 2332 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe 2332 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exesppsvc.exedescription pid Process Token: SeDebugPrivilege 2332 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Token: SeDebugPrivilege 288 sppsvc.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.execmd.exedescription pid Process procid_target PID 2332 wrote to memory of 936 2332 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe 41 PID 2332 wrote to memory of 936 2332 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe 41 PID 2332 wrote to memory of 936 2332 a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe 41 PID 936 wrote to memory of 1168 936 cmd.exe 43 PID 936 wrote to memory of 1168 936 cmd.exe 43 PID 936 wrote to memory of 1168 936 cmd.exe 43 PID 936 wrote to memory of 288 936 cmd.exe 44 PID 936 wrote to memory of 288 936 cmd.exe 44 PID 936 wrote to memory of 288 936 cmd.exe 44 PID 936 wrote to memory of 288 936 cmd.exe 44 PID 936 wrote to memory of 288 936 cmd.exe 44 -
System policy modification 1 TTPs 6 IoCs
Processes:
a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exesppsvc.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe"C:\Users\Admin\AppData\Local\Temp\a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7N.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2332 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LNDf0kMIbB.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1168
-
-
C:\Windows\System32\NAPCLCFG\sppsvc.exe"C:\Windows\System32\NAPCLCFG\sppsvc.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:288
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\deskperf\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\kbdibm02\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Documents and Settings\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\NlsData081a\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\System32\NAPCLCFG\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\RegisterIEPKEYs\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\debug\WIA\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
203B
MD5fafb9d611b7d7166d33ed5aa952a023c
SHA15b4c44f86330eebc812020fb6da610753321b095
SHA256d9caeaa51f5d1000aed7dddbe0d3b3d71e9761b69e473f7c5faae157422dc649
SHA512afc9f7333e9bc9dc655f7dbb65f6c3c355754843d1808885fa9bdd60058fdd6404b32b1f02a3d92d1cf029e80e8db831f7f098a016f586717afa3fce619c2fb0
-
Filesize
952KB
MD533070246887bc29db6b8b0a07808cc10
SHA16f29033bd3d2f3be700b77c6bd40ffafd9888ac3
SHA256a444fc3ab26aefc4b10cdafa754b75d4677396f2ca92a4d670ee78f51c0e80e7
SHA5122f11ec5ad30c036437de720700f97f620b7e58b7eb3785e964f5b804931be8a9b9e1d0f776fe955cc1c8da1ab0719f485c4de91ce5af664c66a8a5b7e80ea587
-
Filesize
952KB
MD53bab8946b1c0075dfae67131fb1f2673
SHA1c91e8f44cb930c420f586ee297e8705b797481c5
SHA2561490420a8cb5a51d4032c6276e4cdce63ea4689c4095d3b5f1ac0c2c5c3d775c
SHA512a4014bf1c338ce6aa710d931794f45020f6b86e67464b3f6fbfc90b335ddcb88e39e9510c26352af797f02edb5e02384015a8bff2042d075edd790f0491b593c
-
Filesize
952KB
MD5f09ee2a084c2c013fed4c7e32e9037e2
SHA1c24eec1b34bba111aa76d404aaa2b692d2f44a2b
SHA25653814be85ad0585c5693d3e19ae20e1e6eec0be281670dafdd29ce0db3ffa4e5
SHA5129dc41cafb64a353f167cfcfb0a50d7d618d85c7e1b5cd53d6d07af72c8e4b18fd12dda59cba7937efccbb648b76b368aa20bc03ba9025a7d99a8b466e68511ef
-
Filesize
952KB
MD5fa61dd68f410051d8fa0e56b84190298
SHA184646432fa27a4611b41b00323a330acf971f697
SHA25629d78b75beae5a4ab73007e7af681993a205b18091ede562ba344444a4be8f39
SHA5122e105950c64d66f83b614236e38897679943d42e07ef8f1a95b4a9d8a2d01e29e80b3f899c8489a6580a9487a161d8c6fdb64fc3f1303382a4027f287236f155