Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2025 17:45
Behavioral task
behavioral1
Sample
063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe
Resource
win10v2004-20241007-en
General
-
Target
063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe
-
Size
952KB
-
MD5
7146d0c354a5ffc4f39db58415c14022
-
SHA1
2aa91a6ae46fd1fb956e6c8efda7251025b6a90e
-
SHA256
063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f
-
SHA512
b1b799f42e04443097b7f94ee4273377fcad228cfde8e1a0ffbc2e28427a8ebd4e804be0bdafc3e40122dee2a19ac2f4baccd054dbe90b5609b1c945f2719fcf
-
SSDEEP
24576:u+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXXL:p8/KfRTKZ
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\PickerPlatform\\dwm.exe\", \"C:\\Windows\\System32\\wbem\\cimwin32\\unsecapp.exe\", \"C:\\Windows\\System32\\kbdnecat\\winlogon.exe\", \"C:\\Users\\Default User\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Media.Renewal\\RuntimeBroker.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\PickerPlatform\\dwm.exe\", \"C:\\Windows\\System32\\wbem\\cimwin32\\unsecapp.exe\", \"C:\\Windows\\System32\\kbdnecat\\winlogon.exe\", \"C:\\Users\\Default User\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Media.Renewal\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Mail\\unsecapp.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\PickerPlatform\\dwm.exe\", \"C:\\Windows\\System32\\wbem\\cimwin32\\unsecapp.exe\", \"C:\\Windows\\System32\\kbdnecat\\winlogon.exe\", \"C:\\Users\\Default User\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Media.Renewal\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Mail\\unsecapp.exe\", \"C:\\Windows\\bootstat\\sysmon.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\PickerPlatform\\dwm.exe\", \"C:\\Windows\\System32\\wbem\\cimwin32\\unsecapp.exe\", \"C:\\Windows\\System32\\kbdnecat\\winlogon.exe\", \"C:\\Users\\Default User\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Media.Renewal\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Mail\\unsecapp.exe\", \"C:\\Windows\\bootstat\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\PickerPlatform\\dwm.exe\", \"C:\\Windows\\System32\\wbem\\cimwin32\\unsecapp.exe\", \"C:\\Windows\\System32\\kbdnecat\\winlogon.exe\", \"C:\\Users\\Default User\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Media.Renewal\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Mail\\unsecapp.exe\", \"C:\\Windows\\bootstat\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Windows\\System32\\PeerDistWSDDiscoProv\\fontdrvhost.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\PickerPlatform\\dwm.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\PickerPlatform\\dwm.exe\", \"C:\\Windows\\System32\\wbem\\cimwin32\\unsecapp.exe\", \"C:\\Windows\\System32\\kbdnecat\\winlogon.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\PickerPlatform\\dwm.exe\", \"C:\\Windows\\System32\\wbem\\cimwin32\\unsecapp.exe\", \"C:\\Windows\\System32\\kbdnecat\\winlogon.exe\", \"C:\\Users\\Default User\\backgroundTaskHost.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\PickerPlatform\\dwm.exe\", \"C:\\Windows\\System32\\wbem\\cimwin32\\unsecapp.exe\", \"C:\\Windows\\System32\\kbdnecat\\winlogon.exe\", \"C:\\Users\\Default User\\backgroundTaskHost.exe\", \"C:\\Windows\\System32\\Windows.Media.Renewal\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Mail\\unsecapp.exe\", \"C:\\Windows\\bootstat\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Windows\\System32\\PeerDistWSDDiscoProv\\fontdrvhost.exe\", \"C:\\Documents and Settings\\unsecapp.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\PickerPlatform\\dwm.exe\", \"C:\\Windows\\System32\\wbem\\cimwin32\\unsecapp.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe -
Process spawned unexpected child process 10 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4420 4536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 4536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 4536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5056 4536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 116 4536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 4536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 392 4536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3256 4536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 4536 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4088 4536 schtasks.exe 83 -
UAC bypass 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe -
resource yara_rule behavioral2/memory/3204-1-0x0000000000400000-0x00000000004F4000-memory.dmp dcrat behavioral2/files/0x0033000000023b5c-24.dat dcrat behavioral2/files/0x000c000000023b6d-45.dat dcrat behavioral2/files/0x000a000000023b6e-56.dat dcrat behavioral2/files/0x000c000000023b66-67.dat dcrat behavioral2/files/0x0031000000023b5d-71.dat dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe -
Executes dropped EXE 2 IoCs
pid Process 1768 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe 3688 RuntimeBroker.exe -
Adds Run key to start application 2 TTPs 20 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\PickerPlatform\\dwm.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\kbdnecat\\winlogon.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\Windows.Media.Renewal\\RuntimeBroker.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Program Files\\Windows Mail\\unsecapp.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Documents and Settings\\unsecapp.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\cimwin32\\unsecapp.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\kbdnecat\\winlogon.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\Windows.Media.Renewal\\RuntimeBroker.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\PeerDistWSDDiscoProv\\fontdrvhost.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\PeerDistWSDDiscoProv\\fontdrvhost.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Users\\Default User\\backgroundTaskHost.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Program Files\\Windows Mail\\unsecapp.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\bootstat\\sysmon.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\WindowsRE\\dllhost.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\WindowsRE\\dllhost.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Documents and Settings\\unsecapp.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\PickerPlatform\\dwm.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\cimwin32\\unsecapp.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Users\\Default User\\backgroundTaskHost.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\bootstat\\sysmon.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe -
Checks whether UAC is enabled 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe -
Drops file in System32 directory 21 IoCs
description ioc Process File created C:\Windows\System32\Windows.Media.Renewal\RuntimeBroker.exe 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Windows\System32\Windows.Media.Renewal\RuntimeBroker.exe 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File created C:\Windows\System32\PickerPlatform\6cb0b6c459d5d3455a3da700e713f2e2529862ff 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File created C:\Windows\System32\kbdnecat\cc11b995f2a76da408ea6a601e682e64743153ad 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Windows\System32\kbdnecat\RCX894B.tmp 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Windows\System32\kbdnecat\winlogon.exe 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Windows\System32\wbem\cimwin32\RCX86AA.tmp 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Windows\System32\kbdnecat\RCX88CD.tmp 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File created C:\Windows\System32\Windows.Media.Renewal\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Windows\System32\PeerDistWSDDiscoProv\fontdrvhost.exe 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File created C:\Windows\System32\PickerPlatform\dwm.exe 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Windows\System32\PickerPlatform\dwm.exe 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File created C:\Windows\System32\wbem\cimwin32\unsecapp.exe 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Windows\System32\wbem\cimwin32\RCX862C.tmp 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File created C:\Windows\System32\kbdnecat\winlogon.exe 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File created C:\Windows\System32\PeerDistWSDDiscoProv\5b884080fd4f94e2695da25c503f9e33b9605b83 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File created C:\Windows\System32\PeerDistWSDDiscoProv\fontdrvhost.exe 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File created C:\Windows\System32\wbem\cimwin32\29c1c3cc0f76855c7e7456076a4ffc27e4947119 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Windows\System32\PickerPlatform\RCX8416.tmp 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Windows\System32\PickerPlatform\RCX8417.tmp 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Windows\System32\wbem\cimwin32\unsecapp.exe 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Windows Mail\29c1c3cc0f76855c7e7456076a4ffc27e4947119 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Program Files\Windows Mail\unsecapp.exe 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File created C:\Program Files\Windows Mail\unsecapp.exe 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\bootstat\sysmon.exe 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File created C:\Windows\bootstat\121e5b5079f7c0e46d90f99b3864022518bbbda9 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Windows\bootstat\sysmon.exe 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2848 schtasks.exe 4088 schtasks.exe 1868 schtasks.exe 392 schtasks.exe 3256 schtasks.exe 4420 schtasks.exe 2144 schtasks.exe 1892 schtasks.exe 5056 schtasks.exe 116 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3204 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe 1768 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3204 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Token: SeDebugPrivilege 1768 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Token: SeDebugPrivilege 3688 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3204 wrote to memory of 1768 3204 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe 89 PID 3204 wrote to memory of 1768 3204 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe 89 PID 1768 wrote to memory of 688 1768 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe 101 PID 1768 wrote to memory of 688 1768 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe 101 PID 688 wrote to memory of 1280 688 cmd.exe 103 PID 688 wrote to memory of 1280 688 cmd.exe 103 PID 688 wrote to memory of 3688 688 cmd.exe 111 PID 688 wrote to memory of 3688 688 cmd.exe 111 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe"C:\Users\Admin\AppData\Local\Temp\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3204 -
C:\Users\Admin\AppData\Local\Temp\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe"C:\Users\Admin\AppData\Local\Temp\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1768 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qjl4IATUsv.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:1280
-
-
C:\Windows\System32\Windows.Media.Renewal\RuntimeBroker.exe"C:\Windows\System32\Windows.Media.Renewal\RuntimeBroker.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3688
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\PickerPlatform\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\System32\wbem\cimwin32\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\kbdnecat\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Users\Default User\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\Windows.Media.Renewal\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\bootstat\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\PeerDistWSDDiscoProv\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Documents and Settings\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4088
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe.log
Filesize1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
C:\Users\Admin\AppData\Local\Temp\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe
Filesize952KB
MD57146d0c354a5ffc4f39db58415c14022
SHA12aa91a6ae46fd1fb956e6c8efda7251025b6a90e
SHA256063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f
SHA512b1b799f42e04443097b7f94ee4273377fcad228cfde8e1a0ffbc2e28427a8ebd4e804be0bdafc3e40122dee2a19ac2f4baccd054dbe90b5609b1c945f2719fcf
-
Filesize
952KB
MD52441dd3f0b62cd42f120a14c333cb3f0
SHA177cf4605fddd9e854039648c028810a04c43427b
SHA256fe78f6e2b4e88176dab282d4b56de4d8038f497a11f2ffcc49c3d33149309707
SHA5124ab200a53e2b58b2ee95ba9808f720683ec55d8b9449f21a044bd804925653dde29019c91f64178f91b9caec5ef5bbf0ebf8a35ab2a937780da7e6af2d9a4b48
-
Filesize
223B
MD5b49c08acfd0a4102ce7e8859a194415e
SHA1473c6f190dbfb00ab6f95f11727f09672a032d7a
SHA2569ba9a6da69de6300d47f054bd9dd6704328e3232da19a24277f76a725f44fe34
SHA51213f9a3f9010d230e9cdcda976259a609013ec6975529037e1193696d1a75976f895a2c58631dbe776020414a6b0b2bd5b1b0aadf2bab09c5375ca229bc21cece
-
Filesize
952KB
MD5f648013ad7d098be7d0408d410ea65d3
SHA1959479781df1a743156d38c73769a5c90900cc13
SHA2565f3a86c125193c87ff835ad16432a591bed76280ff6d6805f584c263e4c13997
SHA5122b46bbe17e9576f3b5bdcb40a0957e5ae296dc9043262ad57b12500de5d3ad778bfefdfd6d5ad4b7e56694fea24142a56e511137adccadaa62df26e17e26eb86
-
Filesize
952KB
MD5ba34a1933f3aaa8631e63a6ae1b8172b
SHA1e8f03f6900cb6495407b4091f8bc0d296de5e3bc
SHA256f764028deeb198a16fdf37b29bf90f564a7a8b720e3b568801ceab048d639606
SHA51207e271e8da857d1e0c8a99f1d83269b8d84ec483131bd826a8e8ea3b8c6f9e5fcbec4e1dbedbb43482777c5c068482cdb0e67fe7ee4de9d4e926cfd516d4df4e
-
Filesize
952KB
MD5af11667ce20efe37bfcf1c9c495ddcff
SHA1f2c1248eb9382f495061b4ef83fb9cf4c7eed534
SHA2560209928938dcc3ce877ad67707ff250f6aa06e1f0a6e172e528794a7d238022e
SHA512bf2542440260307fef499abbe3ffec7b1f0fdd721c40370eeb5df101e6f2462d82368138b849a2fd75dfe889c6d604f3b65439fda1e1138ff6a54c4420068058