Overview
overview
10Static
static
109e0a427b0b...e7.exe
windows7-x64
109e0a427b0b...e7.exe
windows10-2004-x64
109e25b8a175...7c.exe
windows7-x64
109e25b8a175...7c.exe
windows10-2004-x64
109e55090245...e4.exe
windows7-x64
109e55090245...e4.exe
windows10-2004-x64
109e5b7ffaab...05.exe
windows7-x64
109e5b7ffaab...05.exe
windows10-2004-x64
109e74a20e4e...38.exe
windows7-x64
109e74a20e4e...38.exe
windows10-2004-x64
109e8b382868...39.exe
windows7-x64
109e8b382868...39.exe
windows10-2004-x64
109e9642daec...94.exe
windows7-x64
109e9642daec...94.exe
windows10-2004-x64
109ef950b123...99.exe
windows7-x64
39ef950b123...99.exe
windows10-2004-x64
9f17d0e9bc...f7.exe
windows7-x64
69f17d0e9bc...f7.exe
windows10-2004-x64
69f1ccfcf5e...7d.exe
windows7-x64
19f1ccfcf5e...7d.exe
windows10-2004-x64
9f2ebb9c98...4f.exe
windows7-x64
109f2ebb9c98...4f.exe
windows10-2004-x64
109f461fa033...0b.exe
windows7-x64
109f461fa033...0b.exe
windows10-2004-x64
109f6a6c8041...f9.exe
windows7-x64
79f6a6c8041...f9.exe
windows10-2004-x64
79fc6b7a531...e4.exe
windows7-x64
109fc6b7a531...e4.exe
windows10-2004-x64
109fef837bde...4e.exe
windows7-x64
109fef837bde...4e.exe
windows10-2004-x64
109ff5970462...e0.exe
windows7-x64
109ff5970462...e0.exe
windows10-2004-x64
10Analysis
-
max time kernel
101s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:14
Behavioral task
behavioral1
Sample
9e0a427b0baf95dffaf2f1cbdf9772d2bb5f8c0f7b4b1d9a8d8072ffed2e9ae7.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9e0a427b0baf95dffaf2f1cbdf9772d2bb5f8c0f7b4b1d9a8d8072ffed2e9ae7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
9e25b8a1755d29ec471d8df1d98f317c.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
9e25b8a1755d29ec471d8df1d98f317c.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral5
Sample
9e55090245947d9d81138b405be61fe4.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
9e55090245947d9d81138b405be61fe4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
9e5b7ffaabf5b7b87ae5351d2bb0eb05.exe
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
9e5b7ffaabf5b7b87ae5351d2bb0eb05.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
9e74a20e4ecbeedc5ad6b4cfb0c41a38.exe
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
9e74a20e4ecbeedc5ad6b4cfb0c41a38.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
9e8b38286839f4eb5f1854ff289ba939.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
9e8b38286839f4eb5f1854ff289ba939.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
9e9642daecce85c22839d2da2451d575e39e53e3678d59346a08d7a20fdff494.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
9e9642daecce85c22839d2da2451d575e39e53e3678d59346a08d7a20fdff494.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
9ef950b12378580cc039c1ad6a089ae2fd9fc5b47b2b380cfe0b953a44fbce99.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
9ef950b12378580cc039c1ad6a089ae2fd9fc5b47b2b380cfe0b953a44fbce99.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
9f17d0e9bc37b8d8f59a92b9ee6e0ff7.exe
Resource
win7-20250207-en
Behavioral task
behavioral18
Sample
9f17d0e9bc37b8d8f59a92b9ee6e0ff7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
9f1ccfcf5e175ae4c6ef4cb297ce5f7d.exe
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
9f1ccfcf5e175ae4c6ef4cb297ce5f7d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
9f2ebb9c9810b867e79b44304e12d14f.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
9f2ebb9c9810b867e79b44304e12d14f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
9f461fa033a1285118131ac30901150b.exe
Resource
win7-20241023-en
Behavioral task
behavioral24
Sample
9f461fa033a1285118131ac30901150b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
9f6a6c80412876ea03ad4f91bde1f4f9.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
9f6a6c80412876ea03ad4f91bde1f4f9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
9fc6b7a531664647e76420f006504fe4.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
9fc6b7a531664647e76420f006504fe4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
9fef837bdea2dc9e761d7e177419aa4e.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
9fef837bdea2dc9e761d7e177419aa4e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
9ff5970462c67be2a3276d50e2caaccef892d83239ae7ab8c9e634995796bee0.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
9ff5970462c67be2a3276d50e2caaccef892d83239ae7ab8c9e634995796bee0.exe
Resource
win10v2004-20250314-en
General
-
Target
9fc6b7a531664647e76420f006504fe4.exe
-
Size
783KB
-
MD5
9fc6b7a531664647e76420f006504fe4
-
SHA1
719f7a1a72fd0a3868802dba03915489e405096d
-
SHA256
1b9c3ff779aff3d88db47afc5230aeaa0b3332db3fb39f8604eadc5c13a351d3
-
SHA512
9a340891c5a12cc53e3a0466b4c7e8aa6aa89a0110f8a789d5a1950ab7541fbb707d0af98c90517894ea0acdd63f94a7d6d58b69cdb26f7e5cf30a4848587d3d
-
SSDEEP
12288:GqnOYxdAgpoNeF91rg5iFdr0yQ9gYx+EIpakCYJRU7Q9bWoFzqK:G+OQbpbgsFdAyQvzSqaq8q
Malware Config
Signatures
-
DcRat 15 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\StartUI\\StartMenuExperienceHost.exe\"" 9fc6b7a531664647e76420f006504fe4.exe 4688 schtasks.exe 4580 schtasks.exe 4748 schtasks.exe 4876 schtasks.exe 4696 schtasks.exe 5940 schtasks.exe 2240 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\9fc6b7a531664647e76420f006504fe4 = "\"C:\\Documents and Settings\\9fc6b7a531664647e76420f006504fe4.exe\"" 9fc6b7a531664647e76420f006504fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\xpsservices\\fontdrvhost.exe\"" 9fc6b7a531664647e76420f006504fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files (x86)\\Windows Mail\\sppsvc.exe\"" 9fc6b7a531664647e76420f006504fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\PerfLogs\\dllhost.exe\"" 9fc6b7a531664647e76420f006504fe4.exe 4556 schtasks.exe 3568 schtasks.exe 6044 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 10 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4556 4984 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4580 4984 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4688 4984 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4748 4984 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 4984 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3568 4984 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6044 4984 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4876 4984 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5940 4984 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 4984 schtasks.exe 87 -
UAC bypass 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 9fc6b7a531664647e76420f006504fe4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9fc6b7a531664647e76420f006504fe4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 9fc6b7a531664647e76420f006504fe4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 9fc6b7a531664647e76420f006504fe4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 9fc6b7a531664647e76420f006504fe4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9fc6b7a531664647e76420f006504fe4.exe -
resource yara_rule behavioral28/memory/6136-1-0x00000000009B0000-0x0000000000A7A000-memory.dmp dcrat behavioral28/files/0x00070000000242f5-33.dat dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation 9fc6b7a531664647e76420f006504fe4.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation 9fc6b7a531664647e76420f006504fe4.exe -
Executes dropped EXE 2 IoCs
pid Process 2816 9fc6b7a531664647e76420f006504fe4.exe 2700 TextInputHost.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Program Files\\Windows Multimedia Platform\\backgroundTaskHost.exe\"" 9fc6b7a531664647e76420f006504fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\aff403968f1bfcc42131676322798b50\\dllhost.exe\"" 9fc6b7a531664647e76420f006504fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\xpsservices\\fontdrvhost.exe\"" 9fc6b7a531664647e76420f006504fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files (x86)\\Windows Mail\\sppsvc.exe\"" 9fc6b7a531664647e76420f006504fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\PerfLogs\\dllhost.exe\"" 9fc6b7a531664647e76420f006504fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Windows\\System32\\mapstoasttask\\backgroundTaskHost.exe\"" 9fc6b7a531664647e76420f006504fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\SCardBi\\fontdrvhost.exe\"" 9fc6b7a531664647e76420f006504fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\LayoutData\\TextInputHost.exe\"" 9fc6b7a531664647e76420f006504fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\9fc6b7a531664647e76420f006504fe4 = "\"C:\\Documents and Settings\\9fc6b7a531664647e76420f006504fe4.exe\"" 9fc6b7a531664647e76420f006504fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\StartUI\\StartMenuExperienceHost.exe\"" 9fc6b7a531664647e76420f006504fe4.exe -
Checks whether UAC is enabled 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9fc6b7a531664647e76420f006504fe4.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 9fc6b7a531664647e76420f006504fe4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9fc6b7a531664647e76420f006504fe4.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 9fc6b7a531664647e76420f006504fe4.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\System32\xpsservices\RCX9732.tmp 9fc6b7a531664647e76420f006504fe4.exe File opened for modification C:\Windows\System32\xpsservices\fontdrvhost.exe 9fc6b7a531664647e76420f006504fe4.exe File created C:\Windows\System32\mapstoasttask\backgroundTaskHost.exe 9fc6b7a531664647e76420f006504fe4.exe File created C:\Windows\System32\mapstoasttask\eddb19405b7ce1152b3e19997f2b467f0b72b3d3 9fc6b7a531664647e76420f006504fe4.exe File created C:\Windows\System32\SCardBi\fontdrvhost.exe 9fc6b7a531664647e76420f006504fe4.exe File opened for modification C:\Windows\System32\SCardBi\fontdrvhost.exe 9fc6b7a531664647e76420f006504fe4.exe File opened for modification C:\Windows\System32\mapstoasttask\backgroundTaskHost.exe 9fc6b7a531664647e76420f006504fe4.exe File created C:\Windows\System32\SCardBi\5b884080fd4f94e2695da25c503f9e33b9605b83 9fc6b7a531664647e76420f006504fe4.exe File created C:\Windows\System32\xpsservices\fontdrvhost.exe 9fc6b7a531664647e76420f006504fe4.exe File created C:\Windows\System32\xpsservices\5b884080fd4f94e2695da25c503f9e33b9605b83 9fc6b7a531664647e76420f006504fe4.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Mail\sppsvc.exe 9fc6b7a531664647e76420f006504fe4.exe File created C:\Program Files\Windows Multimedia Platform\backgroundTaskHost.exe 9fc6b7a531664647e76420f006504fe4.exe File created C:\Program Files\Windows Multimedia Platform\eddb19405b7ce1152b3e19997f2b467f0b72b3d3 9fc6b7a531664647e76420f006504fe4.exe File opened for modification C:\Program Files\Windows Multimedia Platform\backgroundTaskHost.exe 9fc6b7a531664647e76420f006504fe4.exe File created C:\Program Files (x86)\Windows Mail\sppsvc.exe 9fc6b7a531664647e76420f006504fe4.exe File created C:\Program Files (x86)\Windows Mail\0a1fd5f707cd16ea89afd3d6db52b2da58214a6c 9fc6b7a531664647e76420f006504fe4.exe File opened for modification C:\Program Files (x86)\Windows Mail\RCX9937.tmp 9fc6b7a531664647e76420f006504fe4.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\22eafd247d37c30fed3795ee41d259ec72bb351c 9fc6b7a531664647e76420f006504fe4.exe File opened for modification C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\TextInputHost.exe 9fc6b7a531664647e76420f006504fe4.exe File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI\StartMenuExperienceHost.exe 9fc6b7a531664647e76420f006504fe4.exe File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI\55b276f4edf653fe07efe8f1ecc32d3d195abd16 9fc6b7a531664647e76420f006504fe4.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI\RCX952D.tmp 9fc6b7a531664647e76420f006504fe4.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI\StartMenuExperienceHost.exe 9fc6b7a531664647e76420f006504fe4.exe File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\TextInputHost.exe 9fc6b7a531664647e76420f006504fe4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings 9fc6b7a531664647e76420f006504fe4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 9fc6b7a531664647e76420f006504fe4.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4696 schtasks.exe 6044 schtasks.exe 4876 schtasks.exe 5940 schtasks.exe 2240 schtasks.exe 4556 schtasks.exe 4580 schtasks.exe 3568 schtasks.exe 4688 schtasks.exe 4748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 6136 9fc6b7a531664647e76420f006504fe4.exe 6136 9fc6b7a531664647e76420f006504fe4.exe 6136 9fc6b7a531664647e76420f006504fe4.exe 6136 9fc6b7a531664647e76420f006504fe4.exe 6136 9fc6b7a531664647e76420f006504fe4.exe 6136 9fc6b7a531664647e76420f006504fe4.exe 6136 9fc6b7a531664647e76420f006504fe4.exe 6136 9fc6b7a531664647e76420f006504fe4.exe 6136 9fc6b7a531664647e76420f006504fe4.exe 6136 9fc6b7a531664647e76420f006504fe4.exe 2816 9fc6b7a531664647e76420f006504fe4.exe 2816 9fc6b7a531664647e76420f006504fe4.exe 2816 9fc6b7a531664647e76420f006504fe4.exe 2816 9fc6b7a531664647e76420f006504fe4.exe 2816 9fc6b7a531664647e76420f006504fe4.exe 2816 9fc6b7a531664647e76420f006504fe4.exe 2816 9fc6b7a531664647e76420f006504fe4.exe 2816 9fc6b7a531664647e76420f006504fe4.exe 2816 9fc6b7a531664647e76420f006504fe4.exe 2816 9fc6b7a531664647e76420f006504fe4.exe 2700 TextInputHost.exe 2700 TextInputHost.exe 2700 TextInputHost.exe 2700 TextInputHost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 6136 9fc6b7a531664647e76420f006504fe4.exe Token: SeDebugPrivilege 2816 9fc6b7a531664647e76420f006504fe4.exe Token: SeDebugPrivilege 2700 TextInputHost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 6136 wrote to memory of 4920 6136 9fc6b7a531664647e76420f006504fe4.exe 93 PID 6136 wrote to memory of 4920 6136 9fc6b7a531664647e76420f006504fe4.exe 93 PID 4920 wrote to memory of 5836 4920 cmd.exe 95 PID 4920 wrote to memory of 5836 4920 cmd.exe 95 PID 4920 wrote to memory of 2816 4920 cmd.exe 99 PID 4920 wrote to memory of 2816 4920 cmd.exe 99 PID 2816 wrote to memory of 2700 2816 9fc6b7a531664647e76420f006504fe4.exe 106 PID 2816 wrote to memory of 2700 2816 9fc6b7a531664647e76420f006504fe4.exe 106 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9fc6b7a531664647e76420f006504fe4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9fc6b7a531664647e76420f006504fe4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 9fc6b7a531664647e76420f006504fe4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 9fc6b7a531664647e76420f006504fe4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 9fc6b7a531664647e76420f006504fe4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 9fc6b7a531664647e76420f006504fe4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9fc6b7a531664647e76420f006504fe4.exe"C:\Users\Admin\AppData\Local\Temp\9fc6b7a531664647e76420f006504fe4.exe"1⤵
- DcRat
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:6136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LCJkF3klli.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:5836
-
-
C:\Users\Admin\AppData\Local\Temp\9fc6b7a531664647e76420f006504fe4.exe"C:\Users\Admin\AppData\Local\Temp\9fc6b7a531664647e76420f006504fe4.exe"3⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2816 -
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\TextInputHost.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2700
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "9fc6b7a531664647e76420f006504fe4" /sc ONLOGON /tr "'C:\Documents and Settings\9fc6b7a531664647e76420f006504fe4.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\xpsservices\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\PerfLogs\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\System32\mapstoasttask\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\SCardBi\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\LayoutData\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\aff403968f1bfcc42131676322798b50\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
783KB
MD59fc6b7a531664647e76420f006504fe4
SHA1719f7a1a72fd0a3868802dba03915489e405096d
SHA2561b9c3ff779aff3d88db47afc5230aeaa0b3332db3fb39f8604eadc5c13a351d3
SHA5129a340891c5a12cc53e3a0466b4c7e8aa6aa89a0110f8a789d5a1950ab7541fbb707d0af98c90517894ea0acdd63f94a7d6d58b69cdb26f7e5cf30a4848587d3d
-
Filesize
1KB
MD5b7c0c43fc7804baaa7dc87152cdc9554
SHA11bab62bd56af745678d4e967d91e1ccfdeed4038
SHA25646386a61f3aaf1b1c2e6efc9fc7e9e9ff16cd13ae58b8d856835771fedb6d457
SHA5129fda3dd00a3406137e0113f13f78e77b20a76512b35820d38df696842cbbf2e2ebabfb99a3846c9637ecb54af858ec1551521187e379872973006426a253f769
-
Filesize
234B
MD5e3870555bc0c9de15e287d733722c8f4
SHA1301f72f7830112b9ecc6393cdb9991e7d14ed2db
SHA256c95e651ffae11b9c8a3d6c8ee61eb223c11b4d84cef956651d9d398713667ecc
SHA5126b787b38654b63f922bea2296679850a70898216334ba6dc6b9b94db55b8467b69caa6531c728f3bf1dc8e1d91d8412234b3f6a9573975f81871e14b7377066d