Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-11-2024 02:33
Behavioral task
behavioral1
Sample
5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe
Resource
win10v2004-20241007-en
General
-
Target
5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe
-
Size
952KB
-
MD5
1209550c133b7d9348abd6a9e73cf550
-
SHA1
5757619894aef5ec83b1a4c4bc0a3426d4ae0880
-
SHA256
5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6
-
SHA512
513b154b26b928e4aa7db95a8e4d49e6b2a5074d1d2af48311c4a8049ff4a49701ffe161e228d98b1cf9b986128bfad9803c69f73c081096342dd31dc95fe6ba
-
SSDEEP
24576:++O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:58/KfRTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 8 IoCs
Processes:
5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\", \"C:\\Windows\\System32\\mfc140kor\\csrss.exe\", \"C:\\Windows\\System32\\msv1_0\\lsass.exe\", \"C:\\PerfLogs\\Admin\\services.exe\", \"C:\\Users\\All Users\\Adobe\\Updater6\\services.exe\", \"C:\\Windows\\System32\\iexpress\\dllhost.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\", \"C:\\Windows\\System32\\mfc140kor\\csrss.exe\", \"C:\\Windows\\System32\\msv1_0\\lsass.exe\", \"C:\\PerfLogs\\Admin\\services.exe\", \"C:\\Users\\All Users\\Adobe\\Updater6\\services.exe\", \"C:\\Windows\\System32\\iexpress\\dllhost.exe\", \"C:\\Windows\\System32\\BdeUISrv\\dllhost.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\", \"C:\\Windows\\System32\\mfc140kor\\csrss.exe\", \"C:\\Windows\\System32\\msv1_0\\lsass.exe\", \"C:\\PerfLogs\\Admin\\services.exe\", \"C:\\Users\\All Users\\Adobe\\Updater6\\services.exe\", \"C:\\Windows\\System32\\iexpress\\dllhost.exe\", \"C:\\Windows\\System32\\BdeUISrv\\dllhost.exe\", \"C:\\Windows\\System32\\vss_ps\\dllhost.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\", \"C:\\Windows\\System32\\mfc140kor\\csrss.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\", \"C:\\Windows\\System32\\mfc140kor\\csrss.exe\", \"C:\\Windows\\System32\\msv1_0\\lsass.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\", \"C:\\Windows\\System32\\mfc140kor\\csrss.exe\", \"C:\\Windows\\System32\\msv1_0\\lsass.exe\", \"C:\\PerfLogs\\Admin\\services.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\taskhost.exe\", \"C:\\Windows\\System32\\mfc140kor\\csrss.exe\", \"C:\\Windows\\System32\\msv1_0\\lsass.exe\", \"C:\\PerfLogs\\Admin\\services.exe\", \"C:\\Users\\All Users\\Adobe\\Updater6\\services.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe -
Process spawned unexpected child process 8 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 1748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 1748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 1748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 1748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 264 1748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 1748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 1748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 1748 schtasks.exe 30 -
Processes:
5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exedllhost.exe5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe -
Processes:
resource yara_rule behavioral1/memory/3020-1-0x0000000000C80000-0x0000000000D74000-memory.dmp dcrat behavioral1/files/0x00060000000187a2-23.dat dcrat behavioral1/memory/272-99-0x0000000000080000-0x0000000000174000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
Processes:
5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exedllhost.exepid Process 1248 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe 272 dllhost.exe -
Adds Run key to start application 2 TTPs 16 IoCs
Processes:
5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\BdeUISrv\\dllhost.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\BdeUISrv\\dllhost.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\mfc140kor\\csrss.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\mfc140kor\\csrss.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\msv1_0\\lsass.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\PerfLogs\\Admin\\services.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\iexpress\\dllhost.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\vss_ps\\dllhost.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\PerfLogs\\Admin\\taskhost.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\PerfLogs\\Admin\\taskhost.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Users\\All Users\\Adobe\\Updater6\\services.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\msv1_0\\lsass.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\PerfLogs\\Admin\\services.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\vss_ps\\dllhost.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Users\\All Users\\Adobe\\Updater6\\services.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\iexpress\\dllhost.exe\"" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe -
Processes:
5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exedllhost.exe5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe -
Drops file in System32 directory 19 IoCs
Processes:
5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exedescription ioc Process File created C:\Windows\System32\mfc140kor\886983d96e3d3e31032c679b2d4ea91b6c05afef 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe File created C:\Windows\System32\msv1_0\lsass.exe 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe File opened for modification C:\Windows\System32\mfc140kor\RCX1309.tmp 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe File created C:\Windows\System32\iexpress\dllhost.exe 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe File created C:\Windows\System32\vss_ps\5940a34987c99120d96dace90a3f93f329dcad63 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe File opened for modification C:\Windows\System32\iexpress\dllhost.exe 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe File opened for modification C:\Windows\System32\mfc140kor\RCX1308.tmp 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe File opened for modification C:\Windows\System32\msv1_0\RCX150D.tmp 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe File created C:\Windows\System32\iexpress\5940a34987c99120d96dace90a3f93f329dcad63 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe File opened for modification C:\Windows\System32\BdeUISrv\dllhost.exe 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe File opened for modification C:\Windows\System32\mfc140kor\csrss.exe 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe File opened for modification C:\Windows\System32\msv1_0\RCX150E.tmp 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe File created C:\Windows\System32\BdeUISrv\5940a34987c99120d96dace90a3f93f329dcad63 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe File created C:\Windows\System32\vss_ps\dllhost.exe 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe File created C:\Windows\System32\mfc140kor\csrss.exe 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe File created C:\Windows\System32\msv1_0\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe File opened for modification C:\Windows\System32\msv1_0\lsass.exe 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe File created C:\Windows\System32\BdeUISrv\dllhost.exe 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe File opened for modification C:\Windows\System32\vss_ps\dllhost.exe 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 264 schtasks.exe 1940 schtasks.exe 2136 schtasks.exe 1640 schtasks.exe 2792 schtasks.exe 2616 schtasks.exe 2608 schtasks.exe 1108 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exepid Process 3020 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe 3020 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe 3020 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe 1248 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe 1248 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe 1248 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exedllhost.exedescription pid Process Token: SeDebugPrivilege 3020 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Token: SeDebugPrivilege 1248 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Token: SeDebugPrivilege 272 dllhost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.execmd.exedescription pid Process procid_target PID 3020 wrote to memory of 1248 3020 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe 35 PID 3020 wrote to memory of 1248 3020 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe 35 PID 3020 wrote to memory of 1248 3020 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe 35 PID 1248 wrote to memory of 2420 1248 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe 40 PID 1248 wrote to memory of 2420 1248 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe 40 PID 1248 wrote to memory of 2420 1248 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe 40 PID 2420 wrote to memory of 2956 2420 cmd.exe 42 PID 2420 wrote to memory of 2956 2420 cmd.exe 42 PID 2420 wrote to memory of 2956 2420 cmd.exe 42 PID 2420 wrote to memory of 272 2420 cmd.exe 43 PID 2420 wrote to memory of 272 2420 cmd.exe 43 PID 2420 wrote to memory of 272 2420 cmd.exe 43 -
System policy modification 1 TTPs 9 IoCs
Processes:
5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exedllhost.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe"C:\Users\Admin\AppData\Local\Temp\5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe"C:\Users\Admin\AppData\Local\Temp\5fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6N.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lsH50Q9uTf.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:2956
-
-
C:\Windows\System32\BdeUISrv\dllhost.exe"C:\Windows\System32\BdeUISrv\dllhost.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:272
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\PerfLogs\Admin\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\mfc140kor\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\msv1_0\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\PerfLogs\Admin\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\Updater6\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\iexpress\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\BdeUISrv\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\vss_ps\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD51209550c133b7d9348abd6a9e73cf550
SHA15757619894aef5ec83b1a4c4bc0a3426d4ae0880
SHA2565fdd8a6cd6e75dacc368bb361235cc83646148e395e839c11a47234ec662cbe6
SHA512513b154b26b928e4aa7db95a8e4d49e6b2a5074d1d2af48311c4a8049ff4a49701ffe161e228d98b1cf9b986128bfad9803c69f73c081096342dd31dc95fe6ba
-
Filesize
204B
MD54aa0c0d8130db7da2d1b144ffbf7b58c
SHA15d9c9edaf8ece038f7e6fcd5d5c7b6248564291c
SHA25624ae39ee06d777be725322106a9612f0bf989c6b7f9a6bd10c8f21f7a2827d5a
SHA5125244bcf765b0066e3cc0fba119a41789692561cffdf3e44dd2f33184f5d856e3d8176431354b813ecd63d89bc45da816552af57cd67c9e62d1af295f81a5a9af