Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2025 07:39
Behavioral task
behavioral1
Sample
4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe
Resource
win10v2004-20241007-en
General
-
Target
4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe
-
Size
952KB
-
MD5
0ebb2d19c8a22a1a31f2088164233d7c
-
SHA1
ba880d1df17a566198ed16f91ae16126c9103a40
-
SHA256
4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd
-
SHA512
373f71389e03747a73ef5d02ba998cea4f60eb718af44bce83def2395c1fbcaf99bacf78b9fc79eea9c24018a81864a17cfb81bbe8462d8eb9e6b4874b56fdb5
-
SSDEEP
24576:2+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXXu:R8/KfRTKM
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\rasctrnm\\dllhost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd\\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe\", \"C:\\Windows\\Help\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Windows\\System32\\KBDHE319\\RuntimeBroker.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\rasctrnm\\dllhost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd\\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe\", \"C:\\Windows\\Help\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Windows\\System32\\KBDHE319\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Defender\\de-DE\\sysmon.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\rasctrnm\\dllhost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd\\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe\", \"C:\\Windows\\Help\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Windows\\System32\\KBDHE319\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Defender\\de-DE\\sysmon.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\rasctrnm\\dllhost.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\rasctrnm\\dllhost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd\\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\rasctrnm\\dllhost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd\\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe\", \"C:\\Windows\\Help\\StartMenuExperienceHost.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\rasctrnm\\dllhost.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd\\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe\", \"C:\\Windows\\Help\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe -
Process spawned unexpected child process 7 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 2636 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 2636 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4680 2636 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1420 2636 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1384 2636 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 860 2636 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 2636 schtasks.exe 83 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe -
resource yara_rule behavioral2/memory/4540-1-0x0000000000580000-0x0000000000674000-memory.dmp dcrat behavioral2/files/0x000b000000023ba0-20.dat dcrat behavioral2/files/0x000a000000023bcb-63.dat dcrat behavioral2/files/0x000c000000023b99-74.dat dcrat behavioral2/files/0x000e000000023ba0-108.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe -
Executes dropped EXE 1 IoCs
pid Process 2800 sysmon.exe -
Adds Run key to start application 2 TTPs 14 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\rasctrnm\\dllhost.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Recovery\\WindowsRE\\sihost.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Recovery\\WindowsRE\\sihost.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\KBDHE319\\RuntimeBroker.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Program Files (x86)\\Windows Defender\\de-DE\\sysmon.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Program Files (x86)\\Windows Defender\\de-DE\\sysmon.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd\\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\Help\\StartMenuExperienceHost.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\Help\\StartMenuExperienceHost.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\rasctrnm\\dllhost.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd\\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\KBDHE319\\RuntimeBroker.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\System32\rasctrnm\dllhost.exe 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File created C:\Windows\System32\KBDHE319\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File opened for modification C:\Windows\System32\rasctrnm\RCX7B6C.tmp 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File opened for modification C:\Windows\System32\KBDHE319\RCX84BB.tmp 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File opened for modification C:\Windows\System32\KBDHE319\RCX84BC.tmp 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File created C:\Windows\System32\rasctrnm\dllhost.exe 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File created C:\Windows\System32\rasctrnm\5940a34987c99120d96dace90a3f93f329dcad63 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File created C:\Windows\System32\KBDHE319\RuntimeBroker.exe 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File opened for modification C:\Windows\System32\rasctrnm\RCX7B7C.tmp 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File opened for modification C:\Windows\System32\KBDHE319\RuntimeBroker.exe 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\de-DE\121e5b5079f7c0e46d90f99b3864022518bbbda9 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File opened for modification C:\Program Files (x86)\Windows Defender\de-DE\RCX873D.tmp 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File opened for modification C:\Program Files (x86)\Windows Defender\de-DE\RCX873E.tmp 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File opened for modification C:\Program Files (x86)\Windows Defender\de-DE\sysmon.exe 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File created C:\Program Files (x86)\Windows Defender\de-DE\sysmon.exe 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\Help\55b276f4edf653fe07efe8f1ecc32d3d195abd16 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\TextInputHost.exe 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\22eafd247d37c30fed3795ee41d259ec72bb351c 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File opened for modification C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\RCX8952.tmp 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File opened for modification C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\TextInputHost.exe 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File created C:\Windows\Help\StartMenuExperienceHost.exe 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File opened for modification C:\Windows\Help\RCX7F96.tmp 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File opened for modification C:\Windows\Help\RCX8014.tmp 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File opened for modification C:\Windows\Help\StartMenuExperienceHost.exe 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File opened for modification C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\RCX89D0.tmp 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4680 schtasks.exe 1420 schtasks.exe 1384 schtasks.exe 860 schtasks.exe 2016 schtasks.exe 2180 schtasks.exe 2072 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4540 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe 4540 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe 4540 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe 4540 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe 4540 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe 4540 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe 4540 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4540 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Token: SeDebugPrivilege 2800 sysmon.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4540 wrote to memory of 3400 4540 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe 91 PID 4540 wrote to memory of 3400 4540 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe 91 PID 3400 wrote to memory of 716 3400 cmd.exe 93 PID 3400 wrote to memory of 716 3400 cmd.exe 93 PID 3400 wrote to memory of 2800 3400 cmd.exe 100 PID 3400 wrote to memory of 2800 3400 cmd.exe 100 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe"C:\Users\Admin\AppData\Local\Temp\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4540 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ilOB9Tu5Go.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:716
-
-
C:\Program Files (x86)\Windows Defender\de-DE\sysmon.exe"C:\Program Files (x86)\Windows Defender\de-DE\sysmon.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2800
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\rasctrnm\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\Help\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\KBDHE319\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\de-DE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD54256fda7bed26605c60f28335a714096
SHA14f4c26749baf00d1d8fde547cfa4100e484fe7dd
SHA256205bc7fc7496b9e0f70d947667f4a5bf5914f49b1fb4965bf346dc444654fd77
SHA512938e16a26d058126fd823e83ce754544184cd41fdc0efd28b6b42d6e5e838cc4f26e4d753e92b7eb38811bc5c75cf0b79ed8530e73c21afc40a61e28ccd217b8
-
Filesize
220B
MD58b580aff4d5be2142e8b5fb177c53f71
SHA19dc140ad24d791e038444e914ca386728307372d
SHA256571bddadb32ba8a58c51c86e8f9f57cba7e18ca8c9f44f368e13ca5e70a43b3e
SHA5122a1c343c7588004e5f108d0078abaebaa8d4ddd0cfc51b3f4eab2bbdb552cc3bfef11a6ae6c35e05aabdfa9e98370c9ecc7dbbacd809be7e1564935877663f77
-
Filesize
952KB
MD54df3330c11e876ef5a05f31f5ec36546
SHA12795194026ed2a95194110bc321a0ba7501664df
SHA2569509dfb6da2ec42ee77d42bcc44d139894ff04fbefcac7929c1e67e9ff356979
SHA512d2bdfed427f7c4be4d0a1c393ff67f535952d54232eb94e4d1dae176d6beb8916942f033132a8084833a3c8c8d8bf27a8626d5e21c9afd565ce673598172a776
-
Filesize
952KB
MD50ebb2d19c8a22a1a31f2088164233d7c
SHA1ba880d1df17a566198ed16f91ae16126c9103a40
SHA2564d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd
SHA512373f71389e03747a73ef5d02ba998cea4f60eb718af44bce83def2395c1fbcaf99bacf78b9fc79eea9c24018a81864a17cfb81bbe8462d8eb9e6b4874b56fdb5
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\TextInputHost.exe
Filesize952KB
MD59bd7823204e9cd5a095770ac82690ec7
SHA17440942692e8dba08e3da3347b219d6e64e8c0c2
SHA256a1ba0cb8ea52d24d5a26310579b71fb850cc9107a1dac3d83d557a00d7b180cf
SHA512b6886ede4a1a677847ac76e93f7a2b9e26239b66ba9eb5f93b7ebd818ec66def9c49c406baf1b7dbdd414d12e7152828a21a31a7f7ddbb89f3496eafd8fd6393