Analysis
-
max time kernel
93s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2025 04:02
Behavioral task
behavioral1
Sample
9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe
Resource
win10v2004-20241007-en
General
-
Target
9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe
-
Size
952KB
-
MD5
fa2fda3605fcdbaf69212aa3edb9f0f4
-
SHA1
f44fde95e3d9915f65fab24f48dcd4eb505a26da
-
SHA256
9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325
-
SHA512
019536005222cf19bdcc3c018993e3be36b1149f3b7a27938f65194b59aed6eba256e5949a119c7b90c7fe441b2201b7093e19066821875d81051e1869fccfdd
-
SSDEEP
24576:2+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:R8/KfRTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\Temp\\lsass.exe\", \"C:\\Windows\\System32\\CspProxy\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\ucrtbase_enclave\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Windows\\System32\\SettingsHandlers_Display\\lsass.exe\", \"C:\\Windows\\System32\\KBDARME\\lsass.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\Temp\\lsass.exe\", \"C:\\Windows\\System32\\CspProxy\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\ucrtbase_enclave\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Windows\\System32\\SettingsHandlers_Display\\lsass.exe\", \"C:\\Windows\\System32\\KBDARME\\lsass.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\mapping\\9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\Temp\\lsass.exe\", \"C:\\Windows\\System32\\CspProxy\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\ucrtbase_enclave\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Windows\\System32\\SettingsHandlers_Display\\lsass.exe\", \"C:\\Windows\\System32\\KBDARME\\lsass.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\mapping\\9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe\", \"C:\\Windows\\System32\\cabapi\\lsass.exe\", \"C:\\Users\\Admin\\OfficeClickToRun.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\Temp\\lsass.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\Temp\\lsass.exe\", \"C:\\Windows\\System32\\CspProxy\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\ucrtbase_enclave\\dllhost.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\Temp\\lsass.exe\", \"C:\\Windows\\System32\\CspProxy\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\ucrtbase_enclave\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\Temp\\lsass.exe\", \"C:\\Windows\\System32\\CspProxy\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\ucrtbase_enclave\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Windows\\System32\\SettingsHandlers_Display\\lsass.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\Temp\\lsass.exe\", \"C:\\Windows\\System32\\CspProxy\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\ucrtbase_enclave\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Windows\\System32\\SettingsHandlers_Display\\lsass.exe\", \"C:\\Windows\\System32\\KBDARME\\lsass.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\mapping\\9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe\", \"C:\\Windows\\System32\\cabapi\\lsass.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\Temp\\lsass.exe\", \"C:\\Windows\\System32\\CspProxy\\RuntimeBroker.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe -
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 2868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4508 2868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 2868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3492 2868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3348 2868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4140 2868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 2868 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5060 2868 schtasks.exe 83 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe -
resource yara_rule behavioral2/memory/4080-1-0x0000000000680000-0x0000000000774000-memory.dmp dcrat behavioral2/files/0x0007000000023cbf-20.dat dcrat behavioral2/files/0x0007000000023ccf-43.dat dcrat behavioral2/files/0x000b000000023c9e-54.dat dcrat behavioral2/files/0x0007000000023cd0-65.dat dcrat behavioral2/files/0x0009000000023cb8-76.dat dcrat behavioral2/files/0x0009000000023cbb-87.dat dcrat behavioral2/files/0x0009000000023cbf-98.dat dcrat behavioral2/files/0x000a000000023cc3-121.dat dcrat behavioral2/memory/4236-146-0x0000000000B10000-0x0000000000C04000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe -
Executes dropped EXE 1 IoCs
pid Process 4236 lsass.exe -
Adds Run key to start application 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files (x86)\\Google\\Temp\\lsass.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\CspProxy\\RuntimeBroker.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\ucrtbase_enclave\\dllhost.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\KBDARME\\lsass.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Users\\Admin\\OfficeClickToRun.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files (x86)\\Google\\Temp\\lsass.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\CspProxy\\RuntimeBroker.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\SettingsHandlers_Display\\lsass.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\mapping\\9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\ucrtbase_enclave\\dllhost.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\SettingsHandlers_Display\\lsass.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\cabapi\\lsass.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Users\\Admin\\OfficeClickToRun.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\KBDARME\\lsass.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\mapping\\9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\cabapi\\lsass.exe\"" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe -
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\System32\SettingsHandlers_Display\lsass.exe 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File created C:\Windows\System32\ucrtbase_enclave\5940a34987c99120d96dace90a3f93f329dcad63 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File created C:\Windows\System32\KBDARME\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File opened for modification C:\Windows\System32\ucrtbase_enclave\RCXC039.tmp 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File opened for modification C:\Windows\System32\ucrtbase_enclave\dllhost.exe 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File opened for modification C:\Windows\System32\CspProxy\RuntimeBroker.exe 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File opened for modification C:\Windows\System32\SettingsHandlers_Display\RCXC55D.tmp 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File opened for modification C:\Windows\System32\cabapi\RCXCC59.tmp 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File opened for modification C:\Windows\System32\cabapi\RCXCCC7.tmp 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File created C:\Windows\System32\CspProxy\RuntimeBroker.exe 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File created C:\Windows\System32\CspProxy\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File created C:\Windows\System32\cabapi\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File opened for modification C:\Windows\System32\CspProxy\RCXBE25.tmp 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File opened for modification C:\Windows\System32\ucrtbase_enclave\RCXC0A7.tmp 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File opened for modification C:\Windows\System32\SettingsHandlers_Display\RCXC5CC.tmp 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File created C:\Windows\System32\SettingsHandlers_Display\lsass.exe 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File created C:\Windows\System32\SettingsHandlers_Display\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File created C:\Windows\System32\cabapi\lsass.exe 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File opened for modification C:\Windows\System32\CspProxy\RCXBDB6.tmp 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File opened for modification C:\Windows\System32\KBDARME\lsass.exe 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File opened for modification C:\Windows\System32\cabapi\lsass.exe 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File created C:\Windows\System32\ucrtbase_enclave\dllhost.exe 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File created C:\Windows\System32\KBDARME\lsass.exe 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File opened for modification C:\Windows\System32\KBDARME\RCXC7E0.tmp 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File opened for modification C:\Windows\System32\KBDARME\RCXC84E.tmp 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Temp\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File opened for modification C:\Program Files (x86)\Google\Temp\RCXBB24.tmp 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File opened for modification C:\Program Files (x86)\Google\Temp\RCXBBA2.tmp 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File created C:\Program Files (x86)\Google\Temp\lsass.exe 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe File opened for modification C:\Program Files (x86)\Google\Temp\lsass.exe 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3492 schtasks.exe 3348 schtasks.exe 1072 schtasks.exe 2456 schtasks.exe 4508 schtasks.exe 2872 schtasks.exe 3384 schtasks.exe 4140 schtasks.exe 5060 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4080 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe 4080 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe 4080 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4080 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Token: SeDebugPrivilege 4236 lsass.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4080 wrote to memory of 4944 4080 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe 94 PID 4080 wrote to memory of 4944 4080 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe 94 PID 4944 wrote to memory of 756 4944 cmd.exe 96 PID 4944 wrote to memory of 756 4944 cmd.exe 96 PID 4944 wrote to memory of 4236 4944 cmd.exe 103 PID 4944 wrote to memory of 4236 4944 cmd.exe 103 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe"C:\Users\Admin\AppData\Local\Temp\9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4080 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7jHX0jRKQJ.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:756
-
-
C:\Windows\System32\SettingsHandlers_Display\lsass.exe"C:\Windows\System32\SettingsHandlers_Display\lsass.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4236
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\CspProxy\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\ucrtbase_enclave\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\SettingsHandlers_Display\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\KBDARME\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\mapping\9d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\cabapi\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Admin\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5060
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD5bbaab1b466eaa75912de253e5b254879
SHA13ed8bf93feab89ffb307bc495da7250be9482ba1
SHA256d2c185f14d0d5ff783de99c730dfb13b2dad1eb9ec7f1c7d414f1e84fb31dc74
SHA5127d7aba353ed2d059b99cca5987e844ef0e9c01648c03647e7fe382a4166af5df7ca1a6fbb1da114297397e6fad05ac739f809f3e8f738d2657b56e9f44bc1e2f
-
Filesize
952KB
MD516a41aff9033dfe4838fca62ed177885
SHA1a830e7fa80a627d34a0bca3969463c2987398809
SHA256a3679c69ed8efb1a0f38cbf3ebaaa3eebe99cde0542e2fdaede7e39e015ba812
SHA5128b41accb63fa81d1f3897517ff3e90ef7a3430c3d652ca5b814d6fd3a2c250a7b76d7d12587a7b90e30cffeddfb15f71f2dbecc01cac38f0e8bc91b347d88141
-
Filesize
218B
MD51c2be10cc16eeeff645196c6da5658d1
SHA103ec056e03e106b3104fa77f8c6f44e0c77f5695
SHA25637742c20cb06e5a2b639fb864d2782b0ec122c36c29f1f02203311b5d5130630
SHA512c5acc08a53fcac7fafecb7e58fdaac1740dab03ddd698f6f72c24ec377a59adadd711e38fca0f71617b65d1caa0fb6e08df0791846eb4657ae5c8aca7a4da443
-
Filesize
952KB
MD584ca0cbc2d136a7471709f010f2dbfb3
SHA103d26b9bda82578309fe9149b78a6b5127eafe57
SHA2561ff97673ae54a6b42f6b358f9fcb58f132c4a3e13b715164997bf1d7a7b6713f
SHA5124bfadc40580678dda409444a33dda1200f69df3197f0bbe3ac341077e2212952a459abb006c62060df21f52bdf423b7a046118582441f622e94f48fa94456aa3
-
Filesize
952KB
MD509bf8e1434dac78175ac86f3aae09e5d
SHA1270969aa4271a7bf0bb6237379639c51bcfb21ac
SHA256efe9aa7fe3235f3908b882265c4739a7461c7dcab6f85bd3d3625ddb900594d4
SHA5122463d1cd7da4d0b7fffd0a000b5d8164fc9ade78665d1b1cab047daf3719c79830f50e775c22c44decafb8e5d57e55e20e69d3dcdf3141fbf6991c31ad3185dc
-
Filesize
952KB
MD5fa2fda3605fcdbaf69212aa3edb9f0f4
SHA1f44fde95e3d9915f65fab24f48dcd4eb505a26da
SHA2569d6543c22a9d71de6a5a08d0189944fd98da698e917662fac24f98f2e08e2325
SHA512019536005222cf19bdcc3c018993e3be36b1149f3b7a27938f65194b59aed6eba256e5949a119c7b90c7fe441b2201b7093e19066821875d81051e1869fccfdd
-
Filesize
952KB
MD5ec4b1eef70631b1a57ba8ef409f0864d
SHA1be07f7de9aad29a55a5e80ae43bad6fe4ebddd39
SHA2569a8dc43ff35c581c6eeb141a0ed30b38c8a37e062a7317e51b2fb57dec19118b
SHA512a93f5087e15ba5c38217ad1d446c13bd8bacd6e55cd64c4cbdd34bbdf19e30a95a4f68c14365a2a8cd25265b1392ef969551acf6a967407ed112db17faaf14cf
-
Filesize
952KB
MD523e4fe94da1ac9f6993040a9d023cafd
SHA1f21ed1fad9a0371c9503b9efaaab82f09ac2a82e
SHA256822fb2762d323d5dee32c3d06eb2fecd99def62412388f7f567e10ff194236ad
SHA512528a65f8e500e83881e42f1a1c7d095e0d81da6b3755c84e88894f9648c8db4b5fc701bbaba1ae3bf0dff4b8d6588ab74a0b2cd6fcbe05969207e1306f0084bd
-
Filesize
952KB
MD553b1606229ea1d8de9c3d65e3ddf4959
SHA12439aa60359a558697122e66119a1235f9f2437e
SHA256d43fd78a80c6e551ed9be6a87aa468bda76440fd1bd5b5d8a0c19f995eb9eacc
SHA512d0488c9b6741c855d7655beffb445f7e1de529297a2d0026184cdf8abeacc818bdad63d28bb7b17fec50396f96b4e99febdf2fe63539eae672b50e1c4f08d18c