Analysis
-
max time kernel
102s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 18:08
Behavioral task
behavioral1
Sample
73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe
Resource
win10v2004-20241007-en
General
-
Target
73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe
-
Size
952KB
-
MD5
dc100730c11f4a70e5324f4a0a0358f2
-
SHA1
561a80a6284540fe9f3c30a2495f51c9e1077ab0
-
SHA256
73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15
-
SHA512
d8f497520b432fa8ebd07d39a8b922b38f1dc9a954ad9646ec46c456e4476a1e856826497a23525a33690ce464796c65db9714a86e9d6af922aecc8ee85772e6
-
SSDEEP
24576:e+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXXn:Z8/KfRTKN
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\", \"C:\\Program Files\\7-Zip\\Lang\\Registry.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\StartUI\\StartMenuExperienceHost.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\", \"C:\\Program Files\\7-Zip\\Lang\\Registry.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\StartUI\\StartMenuExperienceHost.exe\", \"C:\\Windows\\System32\\wbem\\MDMSettingsProv\\unsecapp.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\", \"C:\\Program Files\\7-Zip\\Lang\\Registry.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\StartUI\\StartMenuExperienceHost.exe\", \"C:\\Windows\\System32\\wbem\\MDMSettingsProv\\unsecapp.exe\", \"C:\\Windows\\Resources\\Themes\\aero\\ja-JP\\TextInputHost.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\", \"C:\\Program Files\\7-Zip\\Lang\\Registry.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\StartUI\\StartMenuExperienceHost.exe\", \"C:\\Windows\\System32\\wbem\\MDMSettingsProv\\unsecapp.exe\", \"C:\\Windows\\Resources\\Themes\\aero\\ja-JP\\TextInputHost.exe\", \"C:\\Windows\\System32\\lmhsvc\\dwm.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\", \"C:\\Program Files\\7-Zip\\Lang\\Registry.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\StartUI\\StartMenuExperienceHost.exe\", \"C:\\Windows\\System32\\wbem\\MDMSettingsProv\\unsecapp.exe\", \"C:\\Windows\\Resources\\Themes\\aero\\ja-JP\\TextInputHost.exe\", \"C:\\Windows\\System32\\lmhsvc\\dwm.exe\", \"C:\\Users\\Public\\OfficeClickToRun.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\", \"C:\\Program Files\\7-Zip\\Lang\\Registry.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\StartUI\\StartMenuExperienceHost.exe\", \"C:\\Windows\\System32\\wbem\\MDMSettingsProv\\unsecapp.exe\", \"C:\\Windows\\Resources\\Themes\\aero\\ja-JP\\TextInputHost.exe\", \"C:\\Windows\\System32\\lmhsvc\\dwm.exe\", \"C:\\Users\\Public\\OfficeClickToRun.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_vcredistUI3C4E\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\", \"C:\\Program Files\\7-Zip\\Lang\\Registry.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe -
Process spawned unexpected child process 8 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 1152 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 1152 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 1152 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 1152 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 1152 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 1152 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 1152 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1052 1152 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Registry.exe -
resource yara_rule behavioral2/memory/748-1-0x0000000000530000-0x0000000000624000-memory.dmp dcrat behavioral2/files/0x0007000000023cad-20.dat dcrat behavioral2/files/0x0009000000023cba-41.dat dcrat behavioral2/files/0x000b000000023cbb-76.dat dcrat behavioral2/files/0x0009000000023ca9-87.dat dcrat behavioral2/files/0x0009000000023cad-98.dat dcrat behavioral2/files/0x0009000000023cb1-109.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe -
Executes dropped EXE 1 IoCs
pid Process 4236 Registry.exe -
Adds Run key to start application 2 TTPs 16 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\MDMSettingsProv\\unsecapp.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_vcredistUI3C4E\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15 = "\"C:\\Recovery\\WindowsRE\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15 = "\"C:\\Recovery\\WindowsRE\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Program Files\\7-Zip\\Lang\\Registry.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\Resources\\Themes\\aero\\ja-JP\\TextInputHost.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Users\\Public\\OfficeClickToRun.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_vcredistUI3C4E\\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\MDMSettingsProv\\unsecapp.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\Resources\\Themes\\aero\\ja-JP\\TextInputHost.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\lmhsvc\\dwm.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\lmhsvc\\dwm.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Users\\Public\\OfficeClickToRun.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Program Files\\7-Zip\\Lang\\Registry.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\StartUI\\StartMenuExperienceHost.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\StartUI\\StartMenuExperienceHost.exe\"" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Registry.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Registry.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File created C:\Windows\System32\lmhsvc\6cb0b6c459d5d3455a3da700e713f2e2529862ff 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File opened for modification C:\Windows\System32\wbem\MDMSettingsProv\RCXA5BE.tmp 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File opened for modification C:\Windows\System32\wbem\MDMSettingsProv\RCXA62C.tmp 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File opened for modification C:\Windows\System32\wbem\MDMSettingsProv\unsecapp.exe 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File opened for modification C:\Windows\System32\lmhsvc\dwm.exe 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File created C:\Windows\System32\wbem\MDMSettingsProv\unsecapp.exe 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File created C:\Windows\System32\wbem\MDMSettingsProv\29c1c3cc0f76855c7e7456076a4ffc27e4947119 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File opened for modification C:\Windows\System32\lmhsvc\RCXAB31.tmp 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File created C:\Windows\System32\lmhsvc\dwm.exe 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File opened for modification C:\Windows\System32\lmhsvc\RCXAAC3.tmp 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\7-Zip\Lang\ee2ad38f3d43822fe0c92830b00d06adc71395d2 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File opened for modification C:\Program Files\7-Zip\Lang\RCXA1B2.tmp 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File opened for modification C:\Program Files\7-Zip\Lang\RCXA1B3.tmp 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File opened for modification C:\Program Files\7-Zip\Lang\Registry.exe 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File created C:\Program Files\7-Zip\Lang\Registry.exe 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\Resources\Themes\aero\ja-JP\TextInputHost.exe 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File created C:\Windows\Resources\Themes\aero\ja-JP\22eafd247d37c30fed3795ee41d259ec72bb351c 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI\RCXA3B8.tmp 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File opened for modification C:\Windows\Resources\Themes\aero\ja-JP\RCXA840.tmp 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File opened for modification C:\Windows\Resources\Themes\aero\ja-JP\TextInputHost.exe 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI\StartMenuExperienceHost.exe 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI\55b276f4edf653fe07efe8f1ecc32d3d195abd16 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File opened for modification C:\Windows\Resources\Themes\aero\ja-JP\RCXA8AF.tmp 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI\RCXA3B9.tmp 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe File opened for modification C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI\StartMenuExperienceHost.exe 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 532 schtasks.exe 1052 schtasks.exe 1684 schtasks.exe 2936 schtasks.exe 2008 schtasks.exe 1892 schtasks.exe 2384 schtasks.exe 1716 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 748 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 748 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 748 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 748 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Token: SeDebugPrivilege 4236 Registry.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 748 wrote to memory of 4236 748 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 93 PID 748 wrote to memory of 4236 748 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe 93 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Registry.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe"C:\Users\Admin\AppData\Local\Temp\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:748 -
C:\Program Files\7-Zip\Lang\Registry.exe"C:\Program Files\7-Zip\Lang\Registry.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4236
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\System32\wbem\MDMSettingsProv\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\Resources\Themes\aero\ja-JP\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\lmhsvc\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Public\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI3C4E\73eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1052
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD559f94ce093619fb3c14143b4dc23c0c8
SHA10de8dd8e76c5bd9670f513a0eaf68cbd576004be
SHA2568f50f214eb501d3da751640367df3daddcf964d669dcadccfb14c410dc7413d9
SHA512c7d5c49e824e003937b07724834ce89e6670a90bb7ae8ebb01e6756f4095636e89ed1eb1b8bc750367182e4413a383438e774c5511744a97d592652d2f4dfde2
-
Filesize
952KB
MD59ef0393f71c60dedb384a61ae48a7706
SHA1fce97cbfe01159e42427f4826b5d2d573feb3c78
SHA2562b4b74840738e3e902718bbb41a5ce6eac3b73e4b599035a31a394b11ce23971
SHA512ab7e32120b76d7eb865886e63f13266bb94be59b1745963c598721887d5fc08617aae607c4a66df217656576ea875a27abdafee652f3aecb6d31b9a0a9613718
-
Filesize
952KB
MD5dc100730c11f4a70e5324f4a0a0358f2
SHA1561a80a6284540fe9f3c30a2495f51c9e1077ab0
SHA25673eaa2708311d2ac31d2a440146fccf8c44d4cf3f2413620aaad7ff096a8fe15
SHA512d8f497520b432fa8ebd07d39a8b922b38f1dc9a954ad9646ec46c456e4476a1e856826497a23525a33690ce464796c65db9714a86e9d6af922aecc8ee85772e6
-
Filesize
952KB
MD595e8419234760a401876467b34ed5e64
SHA125e088a24b6444e73018b5889cca54d7bdf3b21a
SHA256604f3f6fb643846517d4da19a70f529c795f7334734747508436c2e445d642b8
SHA5123a713be09c96c7d78884dd90ade8dc2a896185ae1c5365562ac27cd92d0e8e7aea46faa507e072d08c9e5d07122acaf5a69940ae1f819ede14d78a2d4554e7a9
-
Filesize
952KB
MD5e1fe1a98f2b026350e2d3d073764b35f
SHA1fd7a803eb40c71f08cff3c70e6dcdaca706f9225
SHA2568a880f92c36280ed66c3b7471e5cafbad36750c237cea6401e7f6dffae3f1189
SHA5122dbd92dd5a732714e6cb8734e8f2e1202c8b6d150ab09971a2fde26eeb1bad408eba56797096f7874241fbb13a67260c184e69db4bd76b808814ad217a90a54a
-
Filesize
952KB
MD549d74c2f4d97ee0b329359cdfab4e5ec
SHA1ba05dd4e8272de5858310edece887240b920a87e
SHA25655215b50237e8caa5419fb5aa8fccd44017b65d261a5425346a0c11fec6b1eea
SHA512537f14b06324c681b4d600003b7c883a2d978c5423d76cbfd8743bce71fcd82c9ea827747c497f11f47fe0529fe12d76b6031717b417c75cee5f6059fceaa1ab