Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 22:11
Behavioral task
behavioral1
Sample
4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe
Resource
win10v2004-20241007-en
General
-
Target
4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe
-
Size
952KB
-
MD5
82ededc8ebe36096a29aeb793260f6c6
-
SHA1
9bc9ba0e92990015e1ee7d3175506cd850e40f08
-
SHA256
4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5
-
SHA512
a94b65efa5a07af586071dad395e7694e30acb5a4ef6ff19f55f8191a11bfacd3c1cfd17e04077949091ace10e573033c4399aaa23264435780e34f081700120
-
SSDEEP
24576:W+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXXl:x8/KfRTKv
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDINMAL\\taskhost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_wcf_CA_smci_20240708_153054_896\\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe\", \"C:\\Windows\\System32\\C_1142\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-0019-0409-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Windows\\Globalization\\explorer.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\ASPNETSetup_00000\\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe\", \"C:\\ProgramData\\Application Data\\lsass.exe\", \"C:\\Windows\\System32\\secpol\\lsm.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDINMAL\\taskhost.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDINMAL\\taskhost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_wcf_CA_smci_20240708_153054_896\\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDINMAL\\taskhost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_wcf_CA_smci_20240708_153054_896\\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe\", \"C:\\Windows\\System32\\C_1142\\services.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDINMAL\\taskhost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_wcf_CA_smci_20240708_153054_896\\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe\", \"C:\\Windows\\System32\\C_1142\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-0019-0409-0000-0000000FF1CE}-C\\winlogon.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDINMAL\\taskhost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_wcf_CA_smci_20240708_153054_896\\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe\", \"C:\\Windows\\System32\\C_1142\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-0019-0409-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Windows\\Globalization\\explorer.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDINMAL\\taskhost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_wcf_CA_smci_20240708_153054_896\\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe\", \"C:\\Windows\\System32\\C_1142\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-0019-0409-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Windows\\Globalization\\explorer.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\ASPNETSetup_00000\\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDINMAL\\taskhost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_wcf_CA_smci_20240708_153054_896\\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe\", \"C:\\Windows\\System32\\C_1142\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-0019-0409-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Windows\\Globalization\\explorer.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\ASPNETSetup_00000\\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe\", \"C:\\ProgramData\\Application Data\\lsass.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe -
Process spawned unexpected child process 8 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 264 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 264 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 264 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 264 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 264 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 264 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 264 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 264 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe -
resource yara_rule behavioral1/memory/1700-1-0x00000000009E0000-0x0000000000AD4000-memory.dmp dcrat behavioral1/files/0x0006000000016e1d-20.dat dcrat behavioral1/files/0x000600000001907c-41.dat dcrat behavioral1/files/0x000b0000000163b8-63.dat dcrat behavioral1/files/0x000c0000000169f5-96.dat dcrat behavioral1/files/0x0009000000019080-119.dat dcrat behavioral1/files/0x0007000000016e1d-127.dat dcrat behavioral1/memory/1356-130-0x00000000001A0000-0x0000000000294000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1356 explorer.exe -
Adds Run key to start application 2 TTPs 16 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\Globalization\\explorer.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ASPNETSetup_00000\\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\KBDINMAL\\taskhost.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\System32\\C_1142\\services.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\MSOCache\\All Users\\{90140000-0019-0409-0000-0000000FF1CE}-C\\winlogon.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\secpol\\lsm.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_wcf_CA_smci_20240708_153054_896\\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\System32\\C_1142\\services.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\ProgramData\\Application Data\\lsass.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\ProgramData\\Application Data\\lsass.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\secpol\\lsm.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\KBDINMAL\\taskhost.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_wcf_CA_smci_20240708_153054_896\\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\MSOCache\\All Users\\{90140000-0019-0409-0000-0000000FF1CE}-C\\winlogon.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\Globalization\\explorer.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ASPNETSetup_00000\\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe -
Drops file in System32 directory 15 IoCs
description ioc Process File opened for modification C:\Windows\System32\KBDINMAL\taskhost.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\System32\secpol\lsm.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\System32\secpol\101b941d020240259ca4912829b53995ad543df6 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\KBDINMAL\RCXBCFC.tmp 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\System32\KBDINMAL\taskhost.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\C_1142\RCXC171.tmp 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\C_1142\services.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\secpol\RCXCD4E.tmp 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\System32\C_1142\c5b4cb5e9653cce737f29f72ba880dd4c4bab27d 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\KBDINMAL\RCXBC8D.tmp 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\C_1142\RCXC1E0.tmp 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\secpol\RCXCDBC.tmp 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\System32\KBDINMAL\b75386f1303e64d8139363b71e44ac16341adf4e 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\System32\C_1142\services.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\secpol\lsm.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Globalization\explorer.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\Globalization\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\Globalization\RCXC5E8.tmp 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\Globalization\RCXC656.tmp 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\Globalization\explorer.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2764 schtasks.exe 2596 schtasks.exe 1960 schtasks.exe 1552 schtasks.exe 2796 schtasks.exe 2800 schtasks.exe 2716 schtasks.exe 2928 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1700 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1700 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Token: SeDebugPrivilege 1356 explorer.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1700 wrote to memory of 1356 1700 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe 40 PID 1700 wrote to memory of 1356 1700 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe 40 PID 1700 wrote to memory of 1356 1700 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe 40 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe"C:\Users\Admin\AppData\Local\Temp\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1700 -
C:\Windows\Globalization\explorer.exe"C:\Windows\Globalization\explorer.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1356
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\KBDINMAL\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\dd_wcf_CA_smci_20240708_153054_896\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\System32\C_1142\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Globalization\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\ASPNETSetup_00000\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\ProgramData\Application Data\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\secpol\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\ASPNETSetup_00000\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe
Filesize952KB
MD561880ea5097d5a69c7aede6b8002d648
SHA11b0bebc288c112a81bec2df06840698bc951644f
SHA256f65623b221d00b5e389f00f813f69c9c6b18ca8e1b1b77eac7f9e265f8fbbbee
SHA512a4fdd7643db9a673bafd928e11d89775a57523813b29b4bec4bb90051cf6a3baba27355ab32e9f6e3759c3d6e2e37d2388e177db8104bf6bb00d1313803a8976
-
Filesize
952KB
MD582ededc8ebe36096a29aeb793260f6c6
SHA19bc9ba0e92990015e1ee7d3175506cd850e40f08
SHA2564d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5
SHA512a94b65efa5a07af586071dad395e7694e30acb5a4ef6ff19f55f8191a11bfacd3c1cfd17e04077949091ace10e573033c4399aaa23264435780e34f081700120
-
Filesize
952KB
MD532366bb962453297ab6ce4922d537aea
SHA16675ca58472d326bc30cc2acc1243e2dbe0046ee
SHA25612ca4a825954abac222314b77af6aec35c29a7defb08b72ec4712f3605e71ccb
SHA512009d810e930ad098c6f578753d9a304e8b45da2214c37967e8bf6d52ad7a3e3680703d9d207d55f2f5d89a9f4ec84a91d34c69b87aa7e85abe0a86a726092104
-
Filesize
952KB
MD534a3880b0aea4325d47c6cc1d62e820f
SHA183ea92f8aab15295955e9062709422f25a51d639
SHA25607936fe48b802edd3dcba73c877c87765d09b6c876a2560401e5d6e67977b460
SHA512d5fe4c05cb69d4c5b5658ebddcf481811128d5bdd5e85fca921483d1be9ddfe5364663733cc0f35a165bc777bf780f9382e5d5bf49ce6bf6428e8e54ca62a354
-
Filesize
952KB
MD59111cc2533e601900762e573be040761
SHA1eac8a0cdc00257beef6d666758a638dc1f58491e
SHA2566997e2804dd727bab1f1a13eda04b71c94aec9ac7ca7cf85bb6b5b19555978c2
SHA5128d4dab60d2814a08ce0b4b3a6fe203c508507399c76996d816698e440bb582bbf1c8ddf098affcd07bf7c3b3f90e4342a78bbb9bca9cb6e2b70be9097d713f02
-
Filesize
952KB
MD5969fae5eb1d2a27e8049247e5b073c52
SHA1252f6046227b8b0fe629845d4e3df5d792dc5c34
SHA256b4470b65a101be4f9fcd5ae3c7fef097abd708b862375616b2c2a760798b9526
SHA512ae40667c4d6c7586ab4d4df2a3de24d50de55d98917d350dcdaaad83a14ed6d96bbecb9683a224f3265262209600d29d7ffa367d325de75c5a85655fb9a3442a