Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 22:04
Behavioral task
behavioral1
Sample
4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe
Resource
win10v2004-20241007-en
General
-
Target
4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe
-
Size
952KB
-
MD5
82ededc8ebe36096a29aeb793260f6c6
-
SHA1
9bc9ba0e92990015e1ee7d3175506cd850e40f08
-
SHA256
4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5
-
SHA512
a94b65efa5a07af586071dad395e7694e30acb5a4ef6ff19f55f8191a11bfacd3c1cfd17e04077949091ace10e573033c4399aaa23264435780e34f081700120
-
SSDEEP
24576:W+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXXl:x8/KfRTKv
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Documents and Settings\\backgroundTaskHost.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Documents and Settings\\backgroundTaskHost.exe\", \"C:\\Documents and Settings\\lsass.exe\", \"C:\\ProgramData\\SoftwareDistribution\\spoolsv.exe\", \"C:\\Windows\\System32\\Windows.Management.EnrollmentStatusTracking.ConfigProvider\\taskhostw.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Documents and Settings\\backgroundTaskHost.exe\", \"C:\\Documents and Settings\\lsass.exe\", \"C:\\ProgramData\\SoftwareDistribution\\spoolsv.exe\", \"C:\\Windows\\System32\\Windows.Management.EnrollmentStatusTracking.ConfigProvider\\taskhostw.exe\", \"C:\\ProgramData\\SoftwareDistribution\\dllhost.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Documents and Settings\\backgroundTaskHost.exe\", \"C:\\Documents and Settings\\lsass.exe\", \"C:\\ProgramData\\SoftwareDistribution\\spoolsv.exe\", \"C:\\Windows\\System32\\Windows.Management.EnrollmentStatusTracking.ConfigProvider\\taskhostw.exe\", \"C:\\ProgramData\\SoftwareDistribution\\dllhost.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\", \"C:\\Users\\Default\\Cookies\\explorer.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Documents and Settings\\backgroundTaskHost.exe\", \"C:\\Documents and Settings\\lsass.exe\", \"C:\\ProgramData\\SoftwareDistribution\\spoolsv.exe\", \"C:\\Windows\\System32\\Windows.Management.EnrollmentStatusTracking.ConfigProvider\\taskhostw.exe\", \"C:\\ProgramData\\SoftwareDistribution\\dllhost.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\", \"C:\\Users\\Default\\Cookies\\explorer.exe\", \"C:\\Documents and Settings\\sppsvc.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Documents and Settings\\backgroundTaskHost.exe\", \"C:\\Documents and Settings\\lsass.exe\", \"C:\\ProgramData\\SoftwareDistribution\\spoolsv.exe\", \"C:\\Windows\\System32\\Windows.Management.EnrollmentStatusTracking.ConfigProvider\\taskhostw.exe\", \"C:\\ProgramData\\SoftwareDistribution\\dllhost.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\", \"C:\\Users\\Default\\Cookies\\explorer.exe\", \"C:\\Documents and Settings\\sppsvc.exe\", \"C:\\Windows\\System32\\iemigplugin\\backgroundTaskHost.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Documents and Settings\\backgroundTaskHost.exe\", \"C:\\Documents and Settings\\lsass.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Documents and Settings\\backgroundTaskHost.exe\", \"C:\\Documents and Settings\\lsass.exe\", \"C:\\ProgramData\\SoftwareDistribution\\spoolsv.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Documents and Settings\\backgroundTaskHost.exe\", \"C:\\Documents and Settings\\lsass.exe\", \"C:\\ProgramData\\SoftwareDistribution\\spoolsv.exe\", \"C:\\Windows\\System32\\Windows.Management.EnrollmentStatusTracking.ConfigProvider\\taskhostw.exe\", \"C:\\ProgramData\\SoftwareDistribution\\dllhost.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe -
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 4544 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3092 4544 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 4544 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4056 4544 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4008 4544 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3740 4544 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 4544 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3540 4544 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 4544 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe -
resource yara_rule behavioral2/memory/4308-1-0x0000000000DD0000-0x0000000000EC4000-memory.dmp dcrat behavioral2/files/0x0007000000023c9d-20.dat dcrat behavioral2/files/0x0009000000023cae-43.dat dcrat behavioral2/files/0x000b000000023c8e-66.dat dcrat behavioral2/files/0x000b000000023c96-99.dat dcrat behavioral2/memory/1076-148-0x0000000000A50000-0x0000000000B44000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe -
Executes dropped EXE 1 IoCs
pid Process 1076 TextInputHost.exe -
Adds Run key to start application 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Documents and Settings\\backgroundTaskHost.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Documents and Settings\\lsass.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Windows\\System32\\Windows.Management.EnrollmentStatusTracking.ConfigProvider\\taskhostw.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Users\\Default\\Cookies\\explorer.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Users\\Default\\Cookies\\explorer.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Windows\\System32\\iemigplugin\\backgroundTaskHost.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\ProgramData\\SoftwareDistribution\\spoolsv.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Windows\\System32\\Windows.Management.EnrollmentStatusTracking.ConfigProvider\\taskhostw.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\ProgramData\\SoftwareDistribution\\dllhost.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\ProgramData\\SoftwareDistribution\\dllhost.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Documents and Settings\\lsass.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Documents and Settings\\sppsvc.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Windows\\System32\\iemigplugin\\backgroundTaskHost.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Documents and Settings\\backgroundTaskHost.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\ProgramData\\SoftwareDistribution\\spoolsv.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Documents and Settings\\sppsvc.exe\"" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File created C:\Windows\System32\Windows.Management.EnrollmentStatusTracking.ConfigProvider\ea9f0e6c9e2dcd4dfacdaf29ba21541fb815a988 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\System32\iemigplugin\backgroundTaskHost.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\Windows.Management.EnrollmentStatusTracking.ConfigProvider\RCX8B03.tmp 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\iemigplugin\RCX9712.tmp 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\iemigplugin\RCX9713.tmp 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\System32\Windows.Management.EnrollmentStatusTracking.ConfigProvider\taskhostw.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\Windows.Management.EnrollmentStatusTracking.ConfigProvider\RCX8B02.tmp 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\Windows.Management.EnrollmentStatusTracking.ConfigProvider\taskhostw.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\System32\iemigplugin\backgroundTaskHost.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\System32\iemigplugin\eddb19405b7ce1152b3e19997f2b467f0b72b3d3 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\22eafd247d37c30fed3795ee41d259ec72bb351c 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\RCX9007.tmp 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\RCX9085.tmp 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe File opened for modification C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3540 schtasks.exe 3092 schtasks.exe 4056 schtasks.exe 4008 schtasks.exe 2924 schtasks.exe 2996 schtasks.exe 2200 schtasks.exe 2804 schtasks.exe 3740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4308 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4308 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Token: SeDebugPrivilege 1076 TextInputHost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4308 wrote to memory of 4116 4308 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe 94 PID 4308 wrote to memory of 4116 4308 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe 94 PID 4116 wrote to memory of 2816 4116 cmd.exe 96 PID 4116 wrote to memory of 2816 4116 cmd.exe 96 PID 4116 wrote to memory of 1076 4116 cmd.exe 98 PID 4116 wrote to memory of 1076 4116 cmd.exe 98 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe"C:\Users\Admin\AppData\Local\Temp\4d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4308 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cQXzoabhhW.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2816
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1076
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Documents and Settings\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Documents and Settings\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\ProgramData\SoftwareDistribution\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\System32\Windows.Management.EnrollmentStatusTracking.ConfigProvider\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\ProgramData\SoftwareDistribution\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Default\Cookies\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Documents and Settings\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\System32\iemigplugin\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD582ededc8ebe36096a29aeb793260f6c6
SHA19bc9ba0e92990015e1ee7d3175506cd850e40f08
SHA2564d9022605a286834508c28ec5c9a0ee0ba83cb0e573003919fe190598875fdb5
SHA512a94b65efa5a07af586071dad395e7694e30acb5a4ef6ff19f55f8191a11bfacd3c1cfd17e04077949091ace10e573033c4399aaa23264435780e34f081700120
-
Filesize
952KB
MD553c530051a5b50a5c37530ca7abfe7fe
SHA178f1097ffb90d77b61e60a8f80d605c7ed855f3e
SHA2569a001d0bc02c3e7ec58476408d52b97398d87c84d304e9964e0455a76a1a5b25
SHA512cc81dbb0ddc0deb8c3cd27ef74b5c41791f482cb1822ad36b5741c8a61f4e1445b3681098fdf7d5cff3942d531a6a15a2789168d270ace628381070d5a1d9a26
-
Filesize
268B
MD5d206931ce8e024e387426d803186ac4d
SHA1bc3750a1a52e64e3a52be0934fd458a13f9fb52f
SHA25672b9c76403e27808e1afd0a95a0085aee84b57a3beb1cb8abb1dd0ae3a6c82c4
SHA512b8e2ab5bae96e6b4b0beec46b642e55e7afacbaaadd2bcf95f217b358fcfeb4c5e15aff3773ce6d6b7d6f503d1f69fb85b496411b0cb616d9eec39e635372c3f
-
Filesize
952KB
MD5c5ce39ad067dd9912cace1adb85dc9ed
SHA1a17a31341341b67cec5b1b3844ed3ac17c5c2997
SHA2566af55435dab183b03c3775893a016087ce7591402321b3ae17293e7f09859526
SHA512703449af6e77164b1c87e7366309ddd4fc2858117b2147c0eb67208da24054a174c29221c1e1181d0d25b45b14ec2cfd56d29c590215ed80bcdcbbf01921c3d5
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe
Filesize952KB
MD518aad5f025b92ce584b9513bcf2d5f13
SHA1652d59fc75019a3222a322aa4905cfa2aaee0813
SHA256ec8e214ad56305f96d2e5ace0e5a2465225375bf19367d80dc94407fccb28905
SHA5129d62e5ad754fabb7830daba2b906e8cf8a96f1b4cb4ec439b550d35bc627a8c93702304306ec08ad21d802e245edb15a2c7832d53869017c0d66fcec0fcdd005