Overview
overview
10Static
static
109e0a427b0b...e7.exe
windows7-x64
109e0a427b0b...e7.exe
windows10-2004-x64
109e25b8a175...7c.exe
windows7-x64
109e25b8a175...7c.exe
windows10-2004-x64
109e55090245...e4.exe
windows7-x64
109e55090245...e4.exe
windows10-2004-x64
109e5b7ffaab...05.exe
windows7-x64
109e5b7ffaab...05.exe
windows10-2004-x64
109e74a20e4e...38.exe
windows7-x64
109e74a20e4e...38.exe
windows10-2004-x64
109e8b382868...39.exe
windows7-x64
109e8b382868...39.exe
windows10-2004-x64
109e9642daec...94.exe
windows7-x64
109e9642daec...94.exe
windows10-2004-x64
109ef950b123...99.exe
windows7-x64
39ef950b123...99.exe
windows10-2004-x64
9f17d0e9bc...f7.exe
windows7-x64
69f17d0e9bc...f7.exe
windows10-2004-x64
69f1ccfcf5e...7d.exe
windows7-x64
19f1ccfcf5e...7d.exe
windows10-2004-x64
9f2ebb9c98...4f.exe
windows7-x64
109f2ebb9c98...4f.exe
windows10-2004-x64
109f461fa033...0b.exe
windows7-x64
109f461fa033...0b.exe
windows10-2004-x64
109f6a6c8041...f9.exe
windows7-x64
79f6a6c8041...f9.exe
windows10-2004-x64
79fc6b7a531...e4.exe
windows7-x64
109fc6b7a531...e4.exe
windows10-2004-x64
109fef837bde...4e.exe
windows7-x64
109fef837bde...4e.exe
windows10-2004-x64
109ff5970462...e0.exe
windows7-x64
109ff5970462...e0.exe
windows10-2004-x64
10Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:14
Behavioral task
behavioral1
Sample
9e0a427b0baf95dffaf2f1cbdf9772d2bb5f8c0f7b4b1d9a8d8072ffed2e9ae7.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9e0a427b0baf95dffaf2f1cbdf9772d2bb5f8c0f7b4b1d9a8d8072ffed2e9ae7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
9e25b8a1755d29ec471d8df1d98f317c.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
9e25b8a1755d29ec471d8df1d98f317c.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral5
Sample
9e55090245947d9d81138b405be61fe4.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
9e55090245947d9d81138b405be61fe4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
9e5b7ffaabf5b7b87ae5351d2bb0eb05.exe
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
9e5b7ffaabf5b7b87ae5351d2bb0eb05.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
9e74a20e4ecbeedc5ad6b4cfb0c41a38.exe
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
9e74a20e4ecbeedc5ad6b4cfb0c41a38.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
9e8b38286839f4eb5f1854ff289ba939.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
9e8b38286839f4eb5f1854ff289ba939.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
9e9642daecce85c22839d2da2451d575e39e53e3678d59346a08d7a20fdff494.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
9e9642daecce85c22839d2da2451d575e39e53e3678d59346a08d7a20fdff494.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
9ef950b12378580cc039c1ad6a089ae2fd9fc5b47b2b380cfe0b953a44fbce99.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
9ef950b12378580cc039c1ad6a089ae2fd9fc5b47b2b380cfe0b953a44fbce99.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
9f17d0e9bc37b8d8f59a92b9ee6e0ff7.exe
Resource
win7-20250207-en
Behavioral task
behavioral18
Sample
9f17d0e9bc37b8d8f59a92b9ee6e0ff7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
9f1ccfcf5e175ae4c6ef4cb297ce5f7d.exe
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
9f1ccfcf5e175ae4c6ef4cb297ce5f7d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
9f2ebb9c9810b867e79b44304e12d14f.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
9f2ebb9c9810b867e79b44304e12d14f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
9f461fa033a1285118131ac30901150b.exe
Resource
win7-20241023-en
Behavioral task
behavioral24
Sample
9f461fa033a1285118131ac30901150b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
9f6a6c80412876ea03ad4f91bde1f4f9.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
9f6a6c80412876ea03ad4f91bde1f4f9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
9fc6b7a531664647e76420f006504fe4.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
9fc6b7a531664647e76420f006504fe4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
9fef837bdea2dc9e761d7e177419aa4e.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
9fef837bdea2dc9e761d7e177419aa4e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
9ff5970462c67be2a3276d50e2caaccef892d83239ae7ab8c9e634995796bee0.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
9ff5970462c67be2a3276d50e2caaccef892d83239ae7ab8c9e634995796bee0.exe
Resource
win10v2004-20250314-en
General
-
Target
9fc6b7a531664647e76420f006504fe4.exe
-
Size
783KB
-
MD5
9fc6b7a531664647e76420f006504fe4
-
SHA1
719f7a1a72fd0a3868802dba03915489e405096d
-
SHA256
1b9c3ff779aff3d88db47afc5230aeaa0b3332db3fb39f8604eadc5c13a351d3
-
SHA512
9a340891c5a12cc53e3a0466b4c7e8aa6aa89a0110f8a789d5a1950ab7541fbb707d0af98c90517894ea0acdd63f94a7d6d58b69cdb26f7e5cf30a4848587d3d
-
SSDEEP
12288:GqnOYxdAgpoNeF91rg5iFdr0yQ9gYx+EIpakCYJRU7Q9bWoFzqK:G+OQbpbgsFdAyQvzSqaq8q
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 8 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 2864 schtasks.exe 30 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 9fc6b7a531664647e76420f006504fe4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 9fc6b7a531664647e76420f006504fe4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OSPPSVC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" OSPPSVC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" OSPPSVC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9fc6b7a531664647e76420f006504fe4.exe -
resource yara_rule behavioral27/memory/2200-1-0x00000000009C0000-0x0000000000A8A000-memory.dmp dcrat behavioral27/files/0x000500000001a094-32.dat dcrat behavioral27/files/0x000500000001a4d6-85.dat dcrat behavioral27/memory/2132-102-0x0000000000E80000-0x0000000000F4A000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2132 OSPPSVC.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\PnPutil\\dllhost.exe\"" 9fc6b7a531664647e76420f006504fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\System32\\iasdatastore\\sppsvc.exe\"" 9fc6b7a531664647e76420f006504fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\mciavi32\\smss.exe\"" 9fc6b7a531664647e76420f006504fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\PerfLogs\\Admin\\lsass.exe\"" 9fc6b7a531664647e76420f006504fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\ProgramData\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\lsm.exe\"" 9fc6b7a531664647e76420f006504fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\MSOCache\\All Users\\{90140000-00BA-0409-0000-0000000FF1CE}-C\\smss.exe\"" 9fc6b7a531664647e76420f006504fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPSVC\\OSPPSVC.exe\"" 9fc6b7a531664647e76420f006504fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\Firewall\\spoolsv.exe\"" 9fc6b7a531664647e76420f006504fe4.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA OSPPSVC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OSPPSVC.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 9fc6b7a531664647e76420f006504fe4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9fc6b7a531664647e76420f006504fe4.exe -
Drops file in System32 directory 16 IoCs
description ioc Process File created C:\Windows\System32\PnPutil\dllhost.exe 9fc6b7a531664647e76420f006504fe4.exe File created C:\Windows\System32\iasdatastore\sppsvc.exe 9fc6b7a531664647e76420f006504fe4.exe File created C:\Windows\System32\iasdatastore\0a1fd5f707cd16ea89afd3d6db52b2da58214a6c 9fc6b7a531664647e76420f006504fe4.exe File opened for modification C:\Windows\System32\Firewall\RCXC99C.tmp 9fc6b7a531664647e76420f006504fe4.exe File opened for modification C:\Windows\System32\Firewall\spoolsv.exe 9fc6b7a531664647e76420f006504fe4.exe File opened for modification C:\Windows\System32\PnPutil\RCXCC0D.tmp 9fc6b7a531664647e76420f006504fe4.exe File opened for modification C:\Windows\System32\PnPutil\dllhost.exe 9fc6b7a531664647e76420f006504fe4.exe File created C:\Windows\System32\Firewall\spoolsv.exe 9fc6b7a531664647e76420f006504fe4.exe File created C:\Windows\System32\mciavi32\smss.exe 9fc6b7a531664647e76420f006504fe4.exe File created C:\Windows\System32\Firewall\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 9fc6b7a531664647e76420f006504fe4.exe File opened for modification C:\Windows\System32\mciavi32\RCXBE41.tmp 9fc6b7a531664647e76420f006504fe4.exe File opened for modification C:\Windows\System32\iasdatastore\sppsvc.exe 9fc6b7a531664647e76420f006504fe4.exe File opened for modification C:\Windows\System32\mciavi32\smss.exe 9fc6b7a531664647e76420f006504fe4.exe File created C:\Windows\System32\mciavi32\69ddcba757bf72f7d36c464c71f42baab150b2b9 9fc6b7a531664647e76420f006504fe4.exe File created C:\Windows\System32\PnPutil\5940a34987c99120d96dace90a3f93f329dcad63 9fc6b7a531664647e76420f006504fe4.exe File opened for modification C:\Windows\System32\iasdatastore\RCXCE11.tmp 9fc6b7a531664647e76420f006504fe4.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC\RCXC798.tmp 9fc6b7a531664647e76420f006504fe4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC\OSPPSVC.exe 9fc6b7a531664647e76420f006504fe4.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC\OSPPSVC.exe 9fc6b7a531664647e76420f006504fe4.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC\1610b97d3ab4a74cd8ae104b51bea7bfcc5b9c6f 9fc6b7a531664647e76420f006504fe4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 OSPPSVC.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 OSPPSVC.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2896 schtasks.exe 2796 schtasks.exe 2752 schtasks.exe 2600 schtasks.exe 2216 schtasks.exe 2508 schtasks.exe 1668 schtasks.exe 2712 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2200 9fc6b7a531664647e76420f006504fe4.exe 2200 9fc6b7a531664647e76420f006504fe4.exe 2200 9fc6b7a531664647e76420f006504fe4.exe 2200 9fc6b7a531664647e76420f006504fe4.exe 2200 9fc6b7a531664647e76420f006504fe4.exe 2200 9fc6b7a531664647e76420f006504fe4.exe 2200 9fc6b7a531664647e76420f006504fe4.exe 2200 9fc6b7a531664647e76420f006504fe4.exe 2200 9fc6b7a531664647e76420f006504fe4.exe 2200 9fc6b7a531664647e76420f006504fe4.exe 2200 9fc6b7a531664647e76420f006504fe4.exe 2200 9fc6b7a531664647e76420f006504fe4.exe 2200 9fc6b7a531664647e76420f006504fe4.exe 2200 9fc6b7a531664647e76420f006504fe4.exe 2200 9fc6b7a531664647e76420f006504fe4.exe 2200 9fc6b7a531664647e76420f006504fe4.exe 2132 OSPPSVC.exe 2132 OSPPSVC.exe 2132 OSPPSVC.exe 2132 OSPPSVC.exe 2132 OSPPSVC.exe 2132 OSPPSVC.exe 2132 OSPPSVC.exe 2132 OSPPSVC.exe 2132 OSPPSVC.exe 2132 OSPPSVC.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2200 9fc6b7a531664647e76420f006504fe4.exe Token: SeDebugPrivilege 2132 OSPPSVC.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2200 wrote to memory of 2768 2200 9fc6b7a531664647e76420f006504fe4.exe 40 PID 2200 wrote to memory of 2768 2200 9fc6b7a531664647e76420f006504fe4.exe 40 PID 2200 wrote to memory of 2768 2200 9fc6b7a531664647e76420f006504fe4.exe 40 PID 2768 wrote to memory of 2320 2768 cmd.exe 42 PID 2768 wrote to memory of 2320 2768 cmd.exe 42 PID 2768 wrote to memory of 2320 2768 cmd.exe 42 PID 2768 wrote to memory of 2132 2768 cmd.exe 43 PID 2768 wrote to memory of 2132 2768 cmd.exe 43 PID 2768 wrote to memory of 2132 2768 cmd.exe 43 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" OSPPSVC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9fc6b7a531664647e76420f006504fe4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 9fc6b7a531664647e76420f006504fe4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 9fc6b7a531664647e76420f006504fe4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OSPPSVC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" OSPPSVC.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9fc6b7a531664647e76420f006504fe4.exe"C:\Users\Admin\AppData\Local\Temp\9fc6b7a531664647e76420f006504fe4.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2200 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oEtKs0sP0w.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2320
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC\OSPPSVC.exe"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC\OSPPSVC.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2132
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\System32\mciavi32\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\PerfLogs\Admin\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\Firewall\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\PnPutil\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\System32\iasdatastore\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
783KB
MD59fc6b7a531664647e76420f006504fe4
SHA1719f7a1a72fd0a3868802dba03915489e405096d
SHA2561b9c3ff779aff3d88db47afc5230aeaa0b3332db3fb39f8604eadc5c13a351d3
SHA5129a340891c5a12cc53e3a0466b4c7e8aa6aa89a0110f8a789d5a1950ab7541fbb707d0af98c90517894ea0acdd63f94a7d6d58b69cdb26f7e5cf30a4848587d3d
-
Filesize
263B
MD57e13e78eb72bddd1e7812717b24f906a
SHA1c359561c2c798282c0848bf8a9da464d81056ae3
SHA256970010efc52965377f55ef9bde8690536c12488668c4fbc6b6be941afa9a761d
SHA512fa5a44052ea1d6eb5bbdd9793216e89b43d3eb8ca566255d1d488fa31a2f8a0b0ddc096259e47f4d4f211b7998f0d235dc26e0d57fdd533a4b8e03408d771df8
-
Filesize
783KB
MD5533e01aca1e94c8e0bf7bd8f0b42179d
SHA12cf38154e253bdbedf66f39a602d53982ca8eea9
SHA2566c9a5d6e902704d5987796a37ba70baf0c79b78bc787ac215698c1d20de4bef9
SHA5128dfc74d74c63212cb48ad285d4eb8b142cf946dbd5f7fcd06cc763448535863cccc4699ae39bfb064fee705f400af14ce85802acfe9f3427329f5e843d4829a6