Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2025 17:08
Behavioral task
behavioral1
Sample
fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe
Resource
win10v2004-20241007-en
General
-
Target
fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe
-
Size
952KB
-
MD5
2441dd3f0b62cd42f120a14c333cb3f0
-
SHA1
77cf4605fddd9e854039648c028810a04c43427b
-
SHA256
fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707
-
SHA512
4ab200a53e2b58b2ee95ba9808f720683ec55d8b9449f21a044bd804925653dde29019c91f64178f91b9caec5ef5bbf0ebf8a35ab2a937780da7e6af2d9a4b48
-
SSDEEP
24576:u+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:p8/KfRTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\services.exe\", \"C:\\Windows\\System32\\ncsi\\MusNotification.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Windows\\Branding\\Basebrd\\ja-JP\\System.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\services.exe\", \"C:\\Windows\\System32\\ncsi\\MusNotification.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Windows\\Branding\\Basebrd\\ja-JP\\System.exe\", \"C:\\Program Files\\Internet Explorer\\ja-JP\\System.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\csrss.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\services.exe\", \"C:\\Windows\\System32\\ncsi\\MusNotification.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Windows\\Branding\\Basebrd\\ja-JP\\System.exe\", \"C:\\Program Files\\Internet Explorer\\ja-JP\\System.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\csrss.exe\", \"C:\\Users\\Default User\\sppsvc.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\services.exe\", \"C:\\Windows\\System32\\ncsi\\MusNotification.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Windows\\Branding\\Basebrd\\ja-JP\\System.exe\", \"C:\\Program Files\\Internet Explorer\\ja-JP\\System.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\csrss.exe\", \"C:\\Users\\Default User\\sppsvc.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\SuggestionUI\\TextInputHost.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\services.exe\", \"C:\\Windows\\System32\\ncsi\\MusNotification.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Windows\\Branding\\Basebrd\\ja-JP\\System.exe\", \"C:\\Program Files\\Internet Explorer\\ja-JP\\System.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\csrss.exe\", \"C:\\Users\\Default User\\sppsvc.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\SuggestionUI\\TextInputHost.exe\", \"C:\\Program Files\\Windows NT\\Accessories\\uk-UA\\sihost.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\services.exe\", \"C:\\Windows\\System32\\ncsi\\MusNotification.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Windows\\Branding\\Basebrd\\ja-JP\\System.exe\", \"C:\\Program Files\\Internet Explorer\\ja-JP\\System.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\csrss.exe\", \"C:\\Users\\Default User\\sppsvc.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\RuntimeBroker.exe\", \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\SuggestionUI\\TextInputHost.exe\", \"C:\\Program Files\\Windows NT\\Accessories\\uk-UA\\sihost.exe\", \"C:\\Windows\\System32\\wbem\\ndisimplatcim\\unsecapp.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\services.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\services.exe\", \"C:\\Windows\\System32\\ncsi\\MusNotification.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\services.exe\", \"C:\\Windows\\System32\\ncsi\\MusNotification.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\services.exe\", \"C:\\Windows\\System32\\ncsi\\MusNotification.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Windows\\Branding\\Basebrd\\ja-JP\\System.exe\", \"C:\\Program Files\\Internet Explorer\\ja-JP\\System.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\services.exe\", \"C:\\Windows\\System32\\ncsi\\MusNotification.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Windows\\Branding\\Basebrd\\ja-JP\\System.exe\", \"C:\\Program Files\\Internet Explorer\\ja-JP\\System.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\csrss.exe\", \"C:\\Users\\Default User\\sppsvc.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\RuntimeBroker.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe -
Process spawned unexpected child process 11 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 4996 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3616 4996 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4856 4996 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 4996 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4564 4996 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 32 4996 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3172 4996 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3480 4996 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4312 4996 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 4996 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 4996 schtasks.exe 82 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe -
resource yara_rule behavioral2/memory/2548-1-0x0000000000440000-0x0000000000534000-memory.dmp dcrat behavioral2/files/0x000a000000023b8c-20.dat dcrat behavioral2/files/0x000400000001e754-82.dat dcrat behavioral2/files/0x0033000000023b89-91.dat dcrat behavioral2/memory/2984-174-0x0000000000870000-0x0000000000964000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe -
Executes dropped EXE 1 IoCs
pid Process 2984 System.exe -
Adds Run key to start application 2 TTPs 22 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Users\\Default User\\sppsvc.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Users\\Default User\\sppsvc.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\SuggestionUI\\TextInputHost.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\ndisimplatcim\\unsecapp.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\L2Schemas\\services.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MusNotification = "\"C:\\Windows\\System32\\ncsi\\MusNotification.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files\\Internet Explorer\\ja-JP\\System.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Program Files\\Windows NT\\Accessories\\uk-UA\\sihost.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Recovery\\WindowsRE\\SearchApp.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files\\Internet Explorer\\ja-JP\\System.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\RuntimeBroker.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\ndisimplatcim\\unsecapp.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\csrss.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\RuntimeBroker.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\SuggestionUI\\TextInputHost.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\Branding\\Basebrd\\ja-JP\\System.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\Branding\\Basebrd\\ja-JP\\System.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\csrss.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Program Files\\Windows NT\\Accessories\\uk-UA\\sihost.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\L2Schemas\\services.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MusNotification = "\"C:\\Windows\\System32\\ncsi\\MusNotification.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Recovery\\WindowsRE\\SearchApp.exe\"" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\System32\ncsi\RCX8001.tmp fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Windows\System32\ncsi\RCX8002.tmp fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Windows\System32\ncsi\MusNotification.exe fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Windows\System32\wbem\ndisimplatcim\RCX9562.tmp fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File created C:\Windows\System32\ncsi\MusNotification.exe fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File created C:\Windows\System32\ncsi\aa97147c4c782d4a77c6b7822ef5383b917e6cfb fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File created C:\Windows\System32\wbem\ndisimplatcim\unsecapp.exe fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File created C:\Windows\System32\wbem\ndisimplatcim\29c1c3cc0f76855c7e7456076a4ffc27e4947119 fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Windows\System32\wbem\ndisimplatcim\RCX9561.tmp fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Windows\System32\wbem\ndisimplatcim\unsecapp.exe fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\886983d96e3d3e31032c679b2d4ea91b6c05afef fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\RCX8E57.tmp fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Program Files\Windows NT\Accessories\uk-UA\RCX935B.tmp fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Program Files\Windows NT\Accessories\uk-UA\RCX935C.tmp fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Program Files\Windows NT\Accessories\uk-UA\sihost.exe fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File created C:\Program Files\Internet Explorer\ja-JP\System.exe fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File created C:\Program Files\Windows NT\Accessories\uk-UA\sihost.exe fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\RCX86FD.tmp fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\RCX876B.tmp fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RCX8970.tmp fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RCX89DE.tmp fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File created C:\Program Files\Internet Explorer\ja-JP\27d1bcfc3c54e0e44ea423ffd4ee81fe73670a2a fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File created C:\Program Files\Windows NT\Accessories\uk-UA\66fc9ff0ee96c2b21f0cfded48750ae9e3032bf3 fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\RCX8E56.tmp fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\csrss.exe fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\System.exe fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\csrss.exe fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe -
Drops file in Windows directory 15 IoCs
description ioc Process File created C:\Windows\L2Schemas\c5b4cb5e9653cce737f29f72ba880dd4c4bab27d fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File created C:\Windows\Branding\Basebrd\ja-JP\System.exe fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Windows\L2Schemas\RCX7DED.tmp fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Windows\Branding\Basebrd\ja-JP\System.exe fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\SuggestionUI\RCX90D9.tmp fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File created C:\Windows\L2Schemas\services.exe fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Windows\L2Schemas\RCX7DEC.tmp fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File created C:\Windows\Branding\Basebrd\ja-JP\27d1bcfc3c54e0e44ea423ffd4ee81fe73670a2a fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Windows\Branding\Basebrd\ja-JP\RCX848A.tmp fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\SuggestionUI\22eafd247d37c30fed3795ee41d259ec72bb351c fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Windows\Branding\Basebrd\ja-JP\RCX84F8.tmp fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\SuggestionUI\RCX90D8.tmp fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\SuggestionUI\TextInputHost.exe fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File opened for modification C:\Windows\L2Schemas\services.exe fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\SuggestionUI\TextInputHost.exe fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3616 schtasks.exe 4856 schtasks.exe 32 schtasks.exe 3036 schtasks.exe 4564 schtasks.exe 3172 schtasks.exe 3480 schtasks.exe 4312 schtasks.exe 2180 schtasks.exe 1748 schtasks.exe 1760 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2548 fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe 2548 fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe 2548 fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2548 fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Token: SeDebugPrivilege 2984 System.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2548 wrote to memory of 3992 2548 fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe 97 PID 2548 wrote to memory of 3992 2548 fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe 97 PID 3992 wrote to memory of 3492 3992 cmd.exe 99 PID 3992 wrote to memory of 3492 3992 cmd.exe 99 PID 3992 wrote to memory of 2984 3992 cmd.exe 103 PID 3992 wrote to memory of 2984 3992 cmd.exe 103 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe"C:\Users\Admin\AppData\Local\Temp\fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707N.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QmW3PVwdg9.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3492
-
-
C:\Program Files\Internet Explorer\ja-JP\System.exe"C:\Program Files\Internet Explorer\ja-JP\System.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2984
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\L2Schemas\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotification" /sc ONLOGON /tr "'C:\Windows\System32\ncsi\MusNotification.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\Branding\Basebrd\ja-JP\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\ja-JP\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:32
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\SuggestionUI\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\uk-UA\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\System32\wbem\ndisimplatcim\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD52441dd3f0b62cd42f120a14c333cb3f0
SHA177cf4605fddd9e854039648c028810a04c43427b
SHA256fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707
SHA5124ab200a53e2b58b2ee95ba9808f720683ec55d8b9449f21a044bd804925653dde29019c91f64178f91b9caec5ef5bbf0ebf8a35ab2a937780da7e6af2d9a4b48
-
Filesize
952KB
MD5d8dcace3a0fcba83af4b66eef0154cc3
SHA181776f3fbf934f1ab81336e88b1634d0bb6ccd60
SHA2566d024f0415f5c1e00eb0a1a67c4f101859456e87d46ec79a70e502f6fb82e48a
SHA512349eb646350bc137de6b369ea270ce96e38f86b0c6b0af30fee4ca4fbf0a0255ba498fe5491b9812528bf09b322c2746b64e5bced8d86ff8d85f2496e50f3471
-
Filesize
215B
MD599abd6be30c5017d81d01598d483646e
SHA188e690d3556b990bac572fbffeaf61fed8f23185
SHA256a798394d5f211a576dbc7357cd0267808bc094e61b411fa2188d46690a1eeb59
SHA512c6da7c4dbaa515c94b71ae58a71bbcf8d4ed6fc7559e80fc7538f9cb79967eee10fa2a7c960f26ba3b523509452afae9fef30dde0b0d1235140bfa7d47f8dd28
-
Filesize
952KB
MD599014f96199800dfa3842361418733bd
SHA15d27d5ce74f2ae2315c288658198035b1a4a420e
SHA256eb5ce08c38bb06c63d1a5c337e003ac02b339b0e21ba7062ea4d7a0d7936a745
SHA51236d9e70108e5202845a943787da2318c144b1ca23838c3e234b1b4741b984ee940f3b113e90925baf594a4dcfba741d8fab0cc9476c736c17683aafd787d1941