Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 22:04
Behavioral task
behavioral1
Sample
4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe
Resource
win10v2004-20241007-en
General
-
Target
4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe
-
Size
952KB
-
MD5
82ededc8ebe36096a29aeb793260f6c6
-
SHA1
9bc9ba0e92990015e1ee7d3175506cd850e40f08
-
SHA256
4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5
-
SHA512
a94b65efa5a07af586071dad395e7694e30acb5a4ef6ff19f55f8191a11bfacd3c1cfd17e04077949091ace10e573033c4399aaa23264435780e34f081700120
-
SSDEEP
24576:W+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXXl:x8/KfRTKv
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Branding\\ShellBrd\\lsm.exe\", \"C:\\Windows\\System32\\wbem\\wpdmtp\\WmiPrvSE.exe\", \"C:\\Users\\Default\\Favorites\\OSPPSVC.exe\", \"C:\\Windows\\System32\\normidna\\spoolsv.exe\", \"C:\\Windows\\System32\\WUDFCoinstaller\\wininit.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Branding\\ShellBrd\\lsm.exe\", \"C:\\Windows\\System32\\wbem\\wpdmtp\\WmiPrvSE.exe\", \"C:\\Users\\Default\\Favorites\\OSPPSVC.exe\", \"C:\\Windows\\System32\\normidna\\spoolsv.exe\", \"C:\\Windows\\System32\\WUDFCoinstaller\\wininit.exe\", \"C:\\Windows\\System32\\mscat32\\lsass.exe\", \"C:\\Windows\\System32\\KBDINASA\\sppsvc.exe\", \"C:\\Windows\\System32\\api-ms-win-crt-convert-l1-1-0\\lsass.exe\", \"C:\\Program Files\\Windows Photo Viewer\\de-DE\\csrss.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Branding\\ShellBrd\\lsm.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Branding\\ShellBrd\\lsm.exe\", \"C:\\Windows\\System32\\wbem\\wpdmtp\\WmiPrvSE.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Branding\\ShellBrd\\lsm.exe\", \"C:\\Windows\\System32\\wbem\\wpdmtp\\WmiPrvSE.exe\", \"C:\\Users\\Default\\Favorites\\OSPPSVC.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Branding\\ShellBrd\\lsm.exe\", \"C:\\Windows\\System32\\wbem\\wpdmtp\\WmiPrvSE.exe\", \"C:\\Users\\Default\\Favorites\\OSPPSVC.exe\", \"C:\\Windows\\System32\\normidna\\spoolsv.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Branding\\ShellBrd\\lsm.exe\", \"C:\\Windows\\System32\\wbem\\wpdmtp\\WmiPrvSE.exe\", \"C:\\Users\\Default\\Favorites\\OSPPSVC.exe\", \"C:\\Windows\\System32\\normidna\\spoolsv.exe\", \"C:\\Windows\\System32\\WUDFCoinstaller\\wininit.exe\", \"C:\\Windows\\System32\\mscat32\\lsass.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Branding\\ShellBrd\\lsm.exe\", \"C:\\Windows\\System32\\wbem\\wpdmtp\\WmiPrvSE.exe\", \"C:\\Users\\Default\\Favorites\\OSPPSVC.exe\", \"C:\\Windows\\System32\\normidna\\spoolsv.exe\", \"C:\\Windows\\System32\\WUDFCoinstaller\\wininit.exe\", \"C:\\Windows\\System32\\mscat32\\lsass.exe\", \"C:\\Windows\\System32\\KBDINASA\\sppsvc.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Branding\\ShellBrd\\lsm.exe\", \"C:\\Windows\\System32\\wbem\\wpdmtp\\WmiPrvSE.exe\", \"C:\\Users\\Default\\Favorites\\OSPPSVC.exe\", \"C:\\Windows\\System32\\normidna\\spoolsv.exe\", \"C:\\Windows\\System32\\WUDFCoinstaller\\wininit.exe\", \"C:\\Windows\\System32\\mscat32\\lsass.exe\", \"C:\\Windows\\System32\\KBDINASA\\sppsvc.exe\", \"C:\\Windows\\System32\\api-ms-win-crt-convert-l1-1-0\\lsass.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Branding\\ShellBrd\\lsm.exe\", \"C:\\Windows\\System32\\wbem\\wpdmtp\\WmiPrvSE.exe\", \"C:\\Users\\Default\\Favorites\\OSPPSVC.exe\", \"C:\\Windows\\System32\\normidna\\spoolsv.exe\", \"C:\\Windows\\System32\\WUDFCoinstaller\\wininit.exe\", \"C:\\Windows\\System32\\mscat32\\lsass.exe\", \"C:\\Windows\\System32\\KBDINASA\\sppsvc.exe\", \"C:\\Windows\\System32\\api-ms-win-crt-convert-l1-1-0\\lsass.exe\", \"C:\\Program Files\\Windows Photo Viewer\\de-DE\\csrss.exe\", \"C:\\Windows\\ModemLogs\\smss.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe -
Process spawned unexpected child process 10 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2912 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2912 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2912 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 572 2912 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 2912 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 2912 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1160 2912 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1192 2912 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 2912 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 2912 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe -
resource yara_rule behavioral1/memory/2868-1-0x0000000000A40000-0x0000000000B34000-memory.dmp dcrat behavioral1/files/0x0006000000019481-23.dat dcrat behavioral1/files/0x0008000000016c53-68.dat dcrat behavioral1/files/0x0009000000016239-72.dat dcrat behavioral1/memory/2248-104-0x0000000000AC0000-0x0000000000BB4000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
pid Process 2764 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe 2248 csrss.exe -
Adds Run key to start application 2 TTPs 20 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Windows Photo Viewer\\de-DE\\csrss.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\Branding\\ShellBrd\\lsm.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\Branding\\ShellBrd\\lsm.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\normidna\\spoolsv.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\normidna\\spoolsv.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\WUDFCoinstaller\\wininit.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\System32\\KBDINASA\\sppsvc.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\System32\\KBDINASA\\sppsvc.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\ModemLogs\\smss.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\ModemLogs\\smss.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Windows\\System32\\wbem\\wpdmtp\\WmiPrvSE.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Users\\Default\\Favorites\\OSPPSVC.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\WUDFCoinstaller\\wininit.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\mscat32\\lsass.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Windows Photo Viewer\\de-DE\\csrss.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Users\\Default\\Favorites\\OSPPSVC.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Windows\\System32\\wbem\\wpdmtp\\WmiPrvSE.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\mscat32\\lsass.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\api-ms-win-crt-convert-l1-1-0\\lsass.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\api-ms-win-crt-convert-l1-1-0\\lsass.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe -
Drops file in System32 directory 22 IoCs
description ioc Process File created C:\Windows\System32\wbem\wpdmtp\24dbde2999530ef5fd907494bc374d663924116c 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\System32\normidna\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\System32\KBDINASA\0a1fd5f707cd16ea89afd3d6db52b2da58214a6c 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\System32\api-ms-win-crt-convert-l1-1-0\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\System32\mscat32\lsass.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\System32\KBDINASA\sppsvc.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\System32\normidna\spoolsv.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\normidna\RCX6DF7.tmp 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\normidna\spoolsv.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\System32\WUDFCoinstaller\560854153607923c4c5f107085a7db67be01f252 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\WUDFCoinstaller\wininit.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\KBDINASA\sppsvc.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\api-ms-win-crt-convert-l1-1-0\lsass.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\wbem\wpdmtp\RCX6981.tmp 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\wbem\wpdmtp\WmiPrvSE.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\normidna\RCX6E66.tmp 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\System32\WUDFCoinstaller\wininit.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\mscat32\lsass.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\System32\wbem\wpdmtp\WmiPrvSE.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\wbem\wpdmtp\RCX6982.tmp 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\System32\mscat32\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\System32\api-ms-win-crt-convert-l1-1-0\lsass.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Program Files\Windows Photo Viewer\de-DE\886983d96e3d3e31032c679b2d4ea91b6c05afef 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\ModemLogs\69ddcba757bf72f7d36c464c71f42baab150b2b9 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\ModemLogs\smss.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\Branding\ShellBrd\101b941d020240259ca4912829b53995ad543df6 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\Branding\ShellBrd\RCX677D.tmp 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\rescache\rc0006\dwm.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\Branding\ShellBrd\RCX677C.tmp 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\ModemLogs\smss.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\Branding\ShellBrd\lsm.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\Branding\ShellBrd\lsm.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1160 schtasks.exe 2196 schtasks.exe 2740 schtasks.exe 2728 schtasks.exe 572 schtasks.exe 1916 schtasks.exe 2404 schtasks.exe 1192 schtasks.exe 2140 schtasks.exe 2976 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2868 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe 2868 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe 2868 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe 2764 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe 2764 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe 2764 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2868 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Token: SeDebugPrivilege 2764 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Token: SeDebugPrivilege 2248 csrss.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2868 wrote to memory of 2764 2868 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe 35 PID 2868 wrote to memory of 2764 2868 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe 35 PID 2868 wrote to memory of 2764 2868 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe 35 PID 2764 wrote to memory of 2248 2764 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe 42 PID 2764 wrote to memory of 2248 2764 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe 42 PID 2764 wrote to memory of 2248 2764 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe 42 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe"C:\Users\Admin\AppData\Local\Temp\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe"C:\Users\Admin\AppData\Local\Temp\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2764 -
C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2248
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\Branding\ShellBrd\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\wpdmtp\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\Default\Favorites\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\normidna\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\WUDFCoinstaller\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\mscat32\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\System32\KBDINASA\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\api-ms-win-crt-convert-l1-1-0\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\de-DE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\ModemLogs\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe
Filesize952KB
MD582ededc8ebe36096a29aeb793260f6c6
SHA19bc9ba0e92990015e1ee7d3175506cd850e40f08
SHA2564d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5
SHA512a94b65efa5a07af586071dad395e7694e30acb5a4ef6ff19f55f8191a11bfacd3c1cfd17e04077949091ace10e573033c4399aaa23264435780e34f081700120
-
Filesize
952KB
MD588da2110432e89c73ed202c4adbec720
SHA1e9059a8ba711fe7475bc0de9efe75f758ce6e5e5
SHA256c844c4574183306af2f9cd32e43eebeb0a33e5d804391eeda8d5f4fd7c34b717
SHA5129e4b32ac7c8bde6cf301a7194a91611d7c9fab5ff4d9f4e6ffce88725383452ef7e3336bf4485550f41433068c651f439b0b931e4366f120d8edef0bb1c7a38a
-
Filesize
952KB
MD5d0fc2239b51302519e7a6f6a891b43c6
SHA16cf997f48760569edb9db0998b2c4e9628135fe1
SHA256b4849f47a655d1a3c41049d2a2ca6a71cafefdafd4257550cc14de9e10b4e808
SHA51272156bbe6cc6ec3604b71c84c6921d187e546f5edd080a2daa1ceb326a39c1c031e69b56e57f581f90960c3a92c52be889b4838d4ec5000aa7339f66858c8426