Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 23:49
Behavioral task
behavioral1
Sample
771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe
Resource
win10v2004-20241007-en
General
-
Target
771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe
-
Size
952KB
-
MD5
066ac67ff4803f8053decd2f83d5834e
-
SHA1
4f9a371bbbb0d601d36eb150134397c8e2fb4b06
-
SHA256
771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3
-
SHA512
9ffaf8455c3b36c6c06bd1fd7dd63544376ee5699769b14041186152a428a213be6174c55531cdd46896038d20297e27ccb90a167c1d1537bb73ec4bf516c305
-
SSDEEP
24576:W+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:x8/KfRTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\audiodg.exe\", \"C:\\Windows\\System32\\msdtckrm\\lsm.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\csrss.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\1033\\771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPCEXT\\OSPPSVC.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\audiodg.exe\", \"C:\\Windows\\System32\\msdtckrm\\lsm.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\csrss.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\1033\\771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPCEXT\\OSPPSVC.exe\", \"C:\\Windows\\System32\\efslsaext\\wininit.exe\", \"C:\\MSOCache\\All Users\\{90140000-0019-0409-0000-0000000FF1CE}-C\\dllhost.exe\", \"C:\\Windows\\System32\\samlib\\smss.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\audiodg.exe\", \"C:\\Windows\\System32\\msdtckrm\\lsm.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\csrss.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\1033\\771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPCEXT\\OSPPSVC.exe\", \"C:\\Windows\\System32\\efslsaext\\wininit.exe\", \"C:\\MSOCache\\All Users\\{90140000-0019-0409-0000-0000000FF1CE}-C\\dllhost.exe\", \"C:\\Windows\\System32\\samlib\\smss.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\dllhost.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\audiodg.exe\", \"C:\\Windows\\System32\\msdtckrm\\lsm.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\csrss.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\1033\\771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPCEXT\\OSPPSVC.exe\", \"C:\\Windows\\System32\\efslsaext\\wininit.exe\", \"C:\\MSOCache\\All Users\\{90140000-0019-0409-0000-0000000FF1CE}-C\\dllhost.exe\", \"C:\\Windows\\System32\\samlib\\smss.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\dllhost.exe\", \"C:\\Windows\\System32\\pidgenx\\dwm.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\audiodg.exe\", \"C:\\Windows\\System32\\msdtckrm\\lsm.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\audiodg.exe\", \"C:\\Windows\\System32\\msdtckrm\\lsm.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\csrss.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\audiodg.exe\", \"C:\\Windows\\System32\\msdtckrm\\lsm.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\csrss.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\1033\\771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\audiodg.exe\", \"C:\\Windows\\System32\\msdtckrm\\lsm.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\csrss.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\1033\\771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPCEXT\\OSPPSVC.exe\", \"C:\\Windows\\System32\\efslsaext\\wininit.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\audiodg.exe\", \"C:\\Windows\\System32\\msdtckrm\\lsm.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\csrss.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\1033\\771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPCEXT\\OSPPSVC.exe\", \"C:\\Windows\\System32\\efslsaext\\wininit.exe\", \"C:\\MSOCache\\All Users\\{90140000-0019-0409-0000-0000000FF1CE}-C\\dllhost.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\audiodg.exe\", \"C:\\Windows\\System32\\msdtckrm\\lsm.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\csrss.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\1033\\771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPCEXT\\OSPPSVC.exe\", \"C:\\Windows\\System32\\efslsaext\\wininit.exe\", \"C:\\MSOCache\\All Users\\{90140000-0019-0409-0000-0000000FF1CE}-C\\dllhost.exe\", \"C:\\Windows\\System32\\samlib\\smss.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\dllhost.exe\", \"C:\\Windows\\System32\\pidgenx\\dwm.exe\", \"C:\\Program Files (x86)\\Microsoft Visual Studio 8\\SDK\\explorer.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\audiodg.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe -
Process spawned unexpected child process 11 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2832 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2832 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2832 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 2832 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1324 2832 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 2832 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2832 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 2832 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2832 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 2832 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 2832 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe -
resource yara_rule behavioral1/memory/2880-1-0x0000000000310000-0x0000000000404000-memory.dmp dcrat behavioral1/files/0x000500000001a03c-20.dat dcrat behavioral1/files/0x000700000001a480-45.dat dcrat behavioral1/files/0x0008000000019480-93.dat dcrat behavioral1/files/0x000700000001a309-126.dat dcrat behavioral1/files/0x000600000001a438-149.dat dcrat behavioral1/memory/1120-173-0x0000000000ED0000-0x0000000000FC4000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1120 dwm.exe -
Adds Run key to start application 2 TTPs 22 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\samlib\\smss.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files (x86)\\Microsoft Visual Studio 8\\SDK\\explorer.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\msdtckrm\\lsm.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\RemotePackages\\RemoteDesktops\\csrss.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3 = "\"C:\\Program Files\\Microsoft Office\\Office14\\1033\\771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3 = "\"C:\\Program Files\\Microsoft Office\\Office14\\1033\\771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\efslsaext\\wininit.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\pidgenx\\dwm.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files (x86)\\Microsoft Visual Studio 8\\SDK\\explorer.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\msdtckrm\\lsm.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\efslsaext\\wininit.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\MSOCache\\All Users\\{90140000-0019-0409-0000-0000000FF1CE}-C\\dllhost.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\samlib\\smss.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\dllhost.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\MSOCache\\All Users\\{90140000-0019-0409-0000-0000000FF1CE}-C\\dllhost.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\dllhost.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\pidgenx\\dwm.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\PerfLogs\\Admin\\audiodg.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\PerfLogs\\Admin\\audiodg.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\RemotePackages\\RemoteDesktops\\csrss.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPCEXT\\OSPPSVC.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPCEXT\\OSPPSVC.exe\"" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe -
Drops file in System32 directory 20 IoCs
description ioc Process File opened for modification C:\Windows\System32\samlib\RCX7D6B.tmp 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Windows\System32\pidgenx\RCX823F.tmp 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File created C:\Windows\System32\efslsaext\560854153607923c4c5f107085a7db67be01f252 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File created C:\Windows\System32\pidgenx\dwm.exe 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File created C:\Windows\System32\pidgenx\6cb0b6c459d5d3455a3da700e713f2e2529862ff 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Windows\System32\msdtckrm\RCX6E22.tmp 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Windows\System32\msdtckrm\lsm.exe 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Windows\System32\efslsaext\RCX77BC.tmp 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Windows\System32\pidgenx\RCX82BC.tmp 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File created C:\Windows\System32\msdtckrm\lsm.exe 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File created C:\Windows\System32\samlib\smss.exe 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File created C:\Windows\System32\samlib\69ddcba757bf72f7d36c464c71f42baab150b2b9 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Windows\System32\msdtckrm\RCX6E33.tmp 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Windows\System32\efslsaext\RCX77AC.tmp 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Windows\System32\efslsaext\wininit.exe 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Windows\System32\samlib\RCX7CED.tmp 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File created C:\Windows\System32\msdtckrm\101b941d020240259ca4912829b53995ad543df6 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File created C:\Windows\System32\efslsaext\wininit.exe 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Windows\System32\samlib\smss.exe 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Windows\System32\pidgenx\dwm.exe 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe -
Drops file in Program Files directory 15 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\Office14\1033\RCX727B.tmp 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT\RCX74FB.tmp 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\RCX84F0.tmp 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT\OSPPSVC.exe 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File created C:\Program Files\Microsoft Office\Office14\1033\771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\explorer.exe 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\RCX726A.tmp 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT\RCX7579.tmp 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\RCX84DF.tmp 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File created C:\Program Files\Microsoft Office\Office14\1033\987931b54b7bb095fd6cb7520187a5e53dd90a33 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT\OSPPSVC.exe 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT\1610b97d3ab4a74cd8ae104b51bea7bfcc5b9c6f 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\explorer.exe 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\RemotePackages\RemoteDesktops\csrss.exe 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File created C:\Windows\RemotePackages\RemoteDesktops\886983d96e3d3e31032c679b2d4ea91b6c05afef 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Windows\RemotePackages\RemoteDesktops\RCX7037.tmp 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Windows\RemotePackages\RemoteDesktops\RCX7047.tmp 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe File opened for modification C:\Windows\RemotePackages\RemoteDesktops\csrss.exe 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2744 schtasks.exe 2408 schtasks.exe 436 schtasks.exe 1324 schtasks.exe 2656 schtasks.exe 2016 schtasks.exe 2564 schtasks.exe 1844 schtasks.exe 2132 schtasks.exe 2280 schtasks.exe 2192 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2880 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2880 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Token: SeDebugPrivilege 1120 dwm.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2880 wrote to memory of 1740 2880 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe 42 PID 2880 wrote to memory of 1740 2880 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe 42 PID 2880 wrote to memory of 1740 2880 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe 42 PID 1740 wrote to memory of 1728 1740 cmd.exe 44 PID 1740 wrote to memory of 1728 1740 cmd.exe 44 PID 1740 wrote to memory of 1728 1740 cmd.exe 44 PID 1740 wrote to memory of 1120 1740 cmd.exe 45 PID 1740 wrote to memory of 1120 1740 cmd.exe 45 PID 1740 wrote to memory of 1120 1740 cmd.exe 45 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe"C:\Users\Admin\AppData\Local\Temp\771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2880 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X2Ifph4EYR.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1728
-
-
C:\Windows\System32\pidgenx\dwm.exe"C:\Windows\System32\pidgenx\dwm.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1120
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\PerfLogs\Admin\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\msdtckrm\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\RemotePackages\RemoteDesktops\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\efslsaext\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\System32\samlib\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\pidgenx\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD5accd1bcebb70e3c14e67b872524e9201
SHA1afd977b315b114f6c6ff3ab8f84473a05c6ba235
SHA256eb0b353eb04f66fe09c741076e45a910b962db647b473ffca516b6219f26c23d
SHA51285b1e63892fe752ffbce9789431c75a02ccaa5a678836cec69dc7ff034f30f57bd4aee05b7c25d0d9f0b427db787e5799a509b29c827140d3c9836c3a963caee
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT\OSPPSVC.exe
Filesize952KB
MD5066ac67ff4803f8053decd2f83d5834e
SHA14f9a371bbbb0d601d36eb150134397c8e2fb4b06
SHA256771f3bc23da9c40adfb3ba5869ecde3890681af6cb8ff9a0c9104b04be3307b3
SHA5129ffaf8455c3b36c6c06bd1fd7dd63544376ee5699769b14041186152a428a213be6174c55531cdd46896038d20297e27ccb90a167c1d1537bb73ec4bf516c305
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT\OSPPSVC.exe
Filesize952KB
MD5281588e52332fc21eabfdf169386cfb2
SHA1ca51c574ef14424cea6aedc9c20b561079c70ba3
SHA256a7736fa7a7ba36f9298d18f1b00235b009fb030e2c2c03fda21587fc0eb58c0d
SHA5125d1a0cf45d54352ee361064670889c9800ba1ccfb6dd10d06a852c77343713822a21cb47211c4b59bd82ac91c9c94f91137f42c4249a3841a4ca1e2800ed0b84
-
Filesize
199B
MD50c1191984548444139d96716572f000f
SHA115635cd82fa20b7a532e057958836f8e4850e64d
SHA256ad9fac72cb3be7d37cb7869ca159398e9f36d4923a572f2a69197082666988ab
SHA51242e7208fc9f5f5e3066d1c1ad72b68e8452a86fed661d3c4e57d743c31fd24405f56d48cb34e8573a897dbebe67f8fd879447139d562f69bd3fd5a9806dd3e40
-
Filesize
952KB
MD5e9c1e7d6e6cdf7d017ffe1895561aa28
SHA1bfa35ea53a6da954096259b95f1d9cc16cdbdf97
SHA25637c6eeec7bd569b4fd4a5cbb4eb535d5e2f3295b3b4c25db6e8b08fc0590cfa5
SHA51220391b2be8157e12132b892deb457cb6485061d7bb714041cb7d522fe7680431a6b8788a36c08129b82d662c162dbe85d67ba89f918fb531a8aeb284f00ad8cb
-
Filesize
952KB
MD55268514cf7e987ddae87bb674d22de32
SHA110be8eb5e470b7fb10b06c6cf1bf6b59f5826ed1
SHA2566ca778740cbaa1b02419502ddb5be72a5bbf78c48cd1f6ee0b87295b9699e5a0
SHA512310a59c42bcd11508ba9bfd77e9916ef03bf5833e0e0c76690b5ef407ce93ae34986f3a78e1c8e2cfc5d38efebedbdcd0a988352821f752a4db0e1acc79320a6