Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 05:26
Behavioral task
behavioral1
Sample
600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe
Resource
win10v2004-20241007-en
General
-
Target
600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe
-
Size
952KB
-
MD5
dc33393b307bd0e4092fba53020cf2b0
-
SHA1
9341b0a2c621e016142f7c78569b0321da0b85f8
-
SHA256
600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bd
-
SHA512
7b7c6a5c2d5b143ef850603fdde43e455fae8eb1913b644029779348d2247d90efd72c58e623712057051ab30107bfa8beb62dd9b3c89c0a6389b4547ad8a3af
-
SSDEEP
24576:e+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:Z8/KfRTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Performance\\WinSAT\\DataStore\\winlogon.exe\", \"C:\\Windows\\System32\\wbem\\tcpip\\unsecapp.exe\", \"C:\\Windows\\System32\\MapGeocoder\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\DXP\\sihost.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\", \"C:\\Windows\\WMSysPr9\\sysmon.exe\", \"C:\\Documents and Settings\\taskhostw.exe\", \"C:\\Windows\\splwow64\\sysmon.exe\", \"C:\\Windows\\System32\\NetworkProxyCsp\\lsass.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Performance\\WinSAT\\DataStore\\winlogon.exe\", \"C:\\Windows\\System32\\wbem\\tcpip\\unsecapp.exe\", \"C:\\Windows\\System32\\MapGeocoder\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\DXP\\sihost.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\", \"C:\\Windows\\WMSysPr9\\sysmon.exe\", \"C:\\Documents and Settings\\taskhostw.exe\", \"C:\\Windows\\splwow64\\sysmon.exe\", \"C:\\Windows\\System32\\NetworkProxyCsp\\lsass.exe\", \"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\\600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Performance\\WinSAT\\DataStore\\winlogon.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Performance\\WinSAT\\DataStore\\winlogon.exe\", \"C:\\Windows\\System32\\wbem\\tcpip\\unsecapp.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Performance\\WinSAT\\DataStore\\winlogon.exe\", \"C:\\Windows\\System32\\wbem\\tcpip\\unsecapp.exe\", \"C:\\Windows\\System32\\MapGeocoder\\RuntimeBroker.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Performance\\WinSAT\\DataStore\\winlogon.exe\", \"C:\\Windows\\System32\\wbem\\tcpip\\unsecapp.exe\", \"C:\\Windows\\System32\\MapGeocoder\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\DXP\\sihost.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Performance\\WinSAT\\DataStore\\winlogon.exe\", \"C:\\Windows\\System32\\wbem\\tcpip\\unsecapp.exe\", \"C:\\Windows\\System32\\MapGeocoder\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\DXP\\sihost.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Performance\\WinSAT\\DataStore\\winlogon.exe\", \"C:\\Windows\\System32\\wbem\\tcpip\\unsecapp.exe\", \"C:\\Windows\\System32\\MapGeocoder\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\DXP\\sihost.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\", \"C:\\Windows\\WMSysPr9\\sysmon.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Performance\\WinSAT\\DataStore\\winlogon.exe\", \"C:\\Windows\\System32\\wbem\\tcpip\\unsecapp.exe\", \"C:\\Windows\\System32\\MapGeocoder\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\DXP\\sihost.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\", \"C:\\Windows\\WMSysPr9\\sysmon.exe\", \"C:\\Documents and Settings\\taskhostw.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Performance\\WinSAT\\DataStore\\winlogon.exe\", \"C:\\Windows\\System32\\wbem\\tcpip\\unsecapp.exe\", \"C:\\Windows\\System32\\MapGeocoder\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\DXP\\sihost.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\", \"C:\\Windows\\WMSysPr9\\sysmon.exe\", \"C:\\Documents and Settings\\taskhostw.exe\", \"C:\\Windows\\splwow64\\sysmon.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe -
Process spawned unexpected child process 10 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4536 2468 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3988 2468 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3644 2468 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 2468 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3312 2468 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2468 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3780 2468 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 812 2468 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 2468 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 2468 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe -
resource yara_rule behavioral2/memory/972-1-0x0000000000710000-0x0000000000804000-memory.dmp dcrat behavioral2/files/0x0008000000023c8e-22.dat dcrat behavioral2/files/0x0009000000023c8e-31.dat dcrat behavioral2/files/0x000e000000023b92-42.dat dcrat behavioral2/files/0x0009000000023c86-53.dat dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe -
Executes dropped EXE 2 IoCs
pid Process 1144 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe 4936 sihost.exe -
Adds Run key to start application 2 TTPs 20 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\MapGeocoder\\RuntimeBroker.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\System32\\DXP\\sihost.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Documents and Settings\\taskhostw.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\splwow64\\sysmon.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\tcpip\\unsecapp.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\tcpip\\unsecapp.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\WMSysPr9\\sysmon.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN = "\"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\\600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\Performance\\WinSAT\\DataStore\\winlogon.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\System32\\DXP\\sihost.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Documents and Settings\\taskhostw.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\splwow64\\sysmon.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\Performance\\WinSAT\\DataStore\\winlogon.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\MapGeocoder\\RuntimeBroker.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\NetworkProxyCsp\\lsass.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN = "\"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Setup Files\\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\\600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\WMSysPr9\\sysmon.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\NetworkProxyCsp\\lsass.exe\"" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe -
Drops file in System32 directory 16 IoCs
description ioc Process File created C:\Windows\System32\wbem\tcpip\unsecapp.exe 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File opened for modification C:\Windows\System32\wbem\tcpip\RCXA9F1.tmp 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File opened for modification C:\Windows\System32\MapGeocoder\RuntimeBroker.exe 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File created C:\Windows\System32\DXP\66fc9ff0ee96c2b21f0cfded48750ae9e3032bf3 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File created C:\Windows\System32\NetworkProxyCsp\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File created C:\Windows\System32\MapGeocoder\RuntimeBroker.exe 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File created C:\Windows\System32\MapGeocoder\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File opened for modification C:\Windows\System32\wbem\tcpip\unsecapp.exe 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File opened for modification C:\Windows\System32\MapGeocoder\RCXAC24.tmp 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File created C:\Windows\System32\wbem\tcpip\29c1c3cc0f76855c7e7456076a4ffc27e4947119 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File opened for modification C:\Windows\System32\MapGeocoder\RCXACA2.tmp 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File created C:\Windows\System32\DXP\sihost.exe 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File opened for modification C:\Windows\System32\wbem\tcpip\RCXA973.tmp 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File opened for modification C:\Windows\System32\DXP\sihost.exe 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File created C:\Windows\System32\NetworkProxyCsp\lsass.exe 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File opened for modification C:\Windows\System32\NetworkProxyCsp\lsass.exe 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\c4110e7a86007a45b77d729cf052059752326bef 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File opened for modification C:\Windows\Performance\WinSAT\DataStore\RCXA700.tmp 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File opened for modification C:\Windows\Performance\WinSAT\DataStore\RCXA76E.tmp 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File opened for modification C:\Windows\WMSysPr9\sysmon.exe 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File created C:\Windows\Performance\WinSAT\DataStore\winlogon.exe 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File created C:\Windows\Performance\WinSAT\DataStore\cc11b995f2a76da408ea6a601e682e64743153ad 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\22eafd247d37c30fed3795ee41d259ec72bb351c 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File created C:\Windows\WMSysPr9\121e5b5079f7c0e46d90f99b3864022518bbbda9 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File created C:\Windows\splwow64\121e5b5079f7c0e46d90f99b3864022518bbbda9 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File created C:\Windows\splwow64\sysmon.exe 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File opened for modification C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File opened for modification C:\Windows\splwow64\sysmon.exe 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File opened for modification C:\Windows\Performance\WinSAT\DataStore\winlogon.exe 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe File created C:\Windows\WMSysPr9\sysmon.exe 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1780 schtasks.exe 2836 schtasks.exe 3780 schtasks.exe 812 schtasks.exe 4872 schtasks.exe 1868 schtasks.exe 3988 schtasks.exe 3644 schtasks.exe 4536 schtasks.exe 3312 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 972 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe 972 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe 972 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe 1144 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 972 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Token: SeDebugPrivilege 1144 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Token: SeDebugPrivilege 4936 sihost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 972 wrote to memory of 1144 972 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe 86 PID 972 wrote to memory of 1144 972 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe 86 PID 1144 wrote to memory of 3416 1144 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe 97 PID 1144 wrote to memory of 3416 1144 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe 97 PID 3416 wrote to memory of 2444 3416 cmd.exe 99 PID 3416 wrote to memory of 2444 3416 cmd.exe 99 PID 3416 wrote to memory of 4936 3416 cmd.exe 103 PID 3416 wrote to memory of 4936 3416 cmd.exe 103 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sihost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sihost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe"C:\Users\Admin\AppData\Local\Temp\600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:972 -
C:\Users\Admin\AppData\Local\Temp\600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe"C:\Users\Admin\AppData\Local\Temp\600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1144 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9v5XqA8Xpk.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:2444
-
-
C:\Windows\System32\DXP\sihost.exe"C:\Windows\System32\DXP\sihost.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4936
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Performance\WinSAT\DataStore\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\System32\wbem\tcpip\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\MapGeocoder\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\System32\DXP\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\WMSysPr9\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Documents and Settings\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\splwow64\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\NetworkProxyCsp\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bdN.exe.log
Filesize1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
198B
MD54ad67848a1307f355f72335ee2e31574
SHA1a1c84dd602010d0182602999f24c55eb0795565c
SHA256af65600a56935906c509d21623d8b183a76f5cdcbc4f99773102de8fe6ebf55b
SHA512a852ee9058fec4a0a5b57d4a9918e6916c8689d013707255d04966c50d9a072c6bfaaa4317196fa5d592a801225f6f32b84c32ea024463778ec2931127ba0dcf
-
Filesize
952KB
MD5dc33393b307bd0e4092fba53020cf2b0
SHA19341b0a2c621e016142f7c78569b0321da0b85f8
SHA256600d9427269badcbd7bb8635d82c3722b6475d0479787498811ee247cc2d53bd
SHA5127b7c6a5c2d5b143ef850603fdde43e455fae8eb1913b644029779348d2247d90efd72c58e623712057051ab30107bfa8beb62dd9b3c89c0a6389b4547ad8a3af
-
Filesize
952KB
MD55a3dfd0d33504361faef40c26939705d
SHA19307dadb38aeb5b4048e542d9804cf1df51054dd
SHA256f83d4f4394eb46c9dc1ff2c3bf773d9e4dc3b884984fd5de6613e64ede8e2413
SHA512ad59f8d5ad1e0b69347a370312dd3f1f097b89bbf8f2c926b79d20a2037bb2d7f7ff9ed7099826f14ced4ab7611d2adf703547dfee765ddeefb8153d3f7d1ff2
-
Filesize
952KB
MD5f0933521dea9f91bf0a1fbf40938587b
SHA1933ba75f12d1e3ebc02f046356da271d3eaf2748
SHA256a3b9dc392a5de635b550d68dba5da8d468ca799ed150e803f17f6fb826ab42bb
SHA5121e085f0b8147c9bbf879ace603e739fea764775198a093643610acea42e5115c5887fb352666d5ee0add9a988c84306ad98f4481309db77f850ae29d915d76f4
-
Filesize
952KB
MD512320cb983f7292f827a086fdd19453a
SHA11e7d532e4567b672de574e24952aee5ddb0301ab
SHA2569ff9410a88948e2b2065671f3f133fc58be1f6697337395a78aa578164fa3ae0
SHA512e58768fcf986cbbcc4f5f94d68824434d2764e9a694596c1071e65103e53a081f077e3ce8f07d9c6750d7b97f285d08cd92674efacc0d38e73cad94a911f85ea