Analysis
-
max time kernel
116s -
max time network
104s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-01-2025 06:50
Behavioral task
behavioral1
Sample
774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe
Resource
win10v2004-20241007-en
General
-
Target
774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe
-
Size
2.2MB
-
MD5
889f050ef7bc85238ef3ba17c1ca8530
-
SHA1
5168769f30a3efbf81ec2174c84d4290882b4c08
-
SHA256
774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050d
-
SHA512
4a7c67efba35f6e12d2953466e8e7b3a05254ae1fc0cfd43cb16d9cb50bc4e69bdfb44d25d8555b36d7a6096a8a3c8c160de1cd03ee022c5a57681c59c7bf0ef
-
SSDEEP
49152:ssSHlG56vO0T3/Nh/ptuw/C3TqGaDxr1NcWTMUvif:sLlK6d3/Nh/bV/Oq3Dxp2RUG
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\lsm.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\System.exe\", \"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\services.exe\", \"C:\\Program Files (x86)\\Windows Mail\\spoolsv.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\spoolsv.exe\", \"C:\\Windows\\IME\\smss.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\lsm.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\System.exe\", \"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\services.exe\", \"C:\\Program Files (x86)\\Windows Mail\\spoolsv.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\spoolsv.exe\", \"C:\\Windows\\IME\\smss.exe\", \"C:\\Program Files (x86)\\Windows NT\\csrss.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\lsm.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\lsm.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\System.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\lsm.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\System.exe\", \"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\services.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\lsm.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\System.exe\", \"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\services.exe\", \"C:\\Program Files (x86)\\Windows Mail\\spoolsv.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\lsm.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\System.exe\", \"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\services.exe\", \"C:\\Program Files (x86)\\Windows Mail\\spoolsv.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\spoolsv.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe -
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 1560 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 1560 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1224 1560 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 1560 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 1560 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 1560 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 1560 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1212 1560 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1204 1560 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 1560 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 1560 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 1560 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 1560 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 1560 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1256 1560 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1208 1560 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 476 1560 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 880 1560 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 1560 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 1560 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 1560 schtasks.exe 30 -
UAC bypass 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe -
resource yara_rule behavioral1/memory/2720-1-0x0000000001200000-0x000000000142E000-memory.dmp dcrat behavioral1/files/0x0039000000018662-38.dat dcrat behavioral1/files/0x000700000001a4b5-80.dat dcrat behavioral1/files/0x000c000000019217-115.dat dcrat behavioral1/memory/2356-138-0x0000000000350000-0x000000000057E000-memory.dmp dcrat behavioral1/memory/2664-149-0x0000000000140000-0x000000000036E000-memory.dmp dcrat -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe -
Executes dropped EXE 2 IoCs
pid Process 2356 services.exe 2664 services.exe -
Adds Run key to start application 2 TTPs 14 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\services.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Program Files (x86)\\Windows Mail\\spoolsv.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\IME\\smss.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\IME\\smss.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\lsm.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files (x86)\\Windows Portable Devices\\System.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\services.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files (x86)\\Windows Portable Devices\\System.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Program Files (x86)\\Windows Mail\\spoolsv.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\spoolsv.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Windows NT\\csrss.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\lsm.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\spoolsv.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Windows NT\\csrss.exe\"" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe -
Checks whether UAC is enabled 1 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File created C:\Program Files (x86)\Windows NT\csrss.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files (x86)\Windows NT\886983d96e3d3e 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCXFA5A.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RCXFCCD.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\services.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Windows Mail\spoolsv.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files (x86)\Windows Portable Devices\27d1bcfc3c54e0 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files (x86)\Windows Mail\f3b6ecef712a24 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Windows NT\RCX56C.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Windows NT\RCX56D.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RCXFC5F.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Windows Mail\RCXFEE0.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files (x86)\Windows Mail\spoolsv.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\System.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files (x86)\Windows Portable Devices\System.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCXFA5B.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Windows Mail\RCXFEE1.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Program Files (x86)\Windows NT\csrss.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\services.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\c5b4cb5e9653cc 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Speech\Common\csrss.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Windows\IME\RCX2EA.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Windows\IME\RCX358.tmp 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File opened for modification C:\Windows\IME\smss.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Windows\IME\smss.exe 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe File created C:\Windows\IME\69ddcba757bf72 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1204 schtasks.exe 2292 schtasks.exe 880 schtasks.exe 3004 schtasks.exe 2948 schtasks.exe 1212 schtasks.exe 1208 schtasks.exe 476 schtasks.exe 3064 schtasks.exe 2652 schtasks.exe 1256 schtasks.exe 2416 schtasks.exe 1940 schtasks.exe 3048 schtasks.exe 1224 schtasks.exe 2140 schtasks.exe 2552 schtasks.exe 2804 schtasks.exe 2364 schtasks.exe 2404 schtasks.exe 1520 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe 2356 services.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Token: SeDebugPrivilege 2356 services.exe Token: SeDebugPrivilege 2664 services.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2720 wrote to memory of 1596 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 52 PID 2720 wrote to memory of 1596 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 52 PID 2720 wrote to memory of 1596 2720 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe 52 PID 1596 wrote to memory of 1508 1596 cmd.exe 54 PID 1596 wrote to memory of 1508 1596 cmd.exe 54 PID 1596 wrote to memory of 1508 1596 cmd.exe 54 PID 1596 wrote to memory of 2356 1596 cmd.exe 55 PID 1596 wrote to memory of 2356 1596 cmd.exe 55 PID 1596 wrote to memory of 2356 1596 cmd.exe 55 PID 2356 wrote to memory of 112 2356 services.exe 56 PID 2356 wrote to memory of 112 2356 services.exe 56 PID 2356 wrote to memory of 112 2356 services.exe 56 PID 2356 wrote to memory of 1892 2356 services.exe 57 PID 2356 wrote to memory of 1892 2356 services.exe 57 PID 2356 wrote to memory of 1892 2356 services.exe 57 PID 112 wrote to memory of 2664 112 WScript.exe 58 PID 112 wrote to memory of 2664 112 WScript.exe 58 PID 112 wrote to memory of 2664 112 WScript.exe 58 PID 2664 wrote to memory of 2408 2664 services.exe 59 PID 2664 wrote to memory of 2408 2664 services.exe 59 PID 2664 wrote to memory of 2408 2664 services.exe 59 PID 2664 wrote to memory of 2904 2664 services.exe 60 PID 2664 wrote to memory of 2904 2664 services.exe 60 PID 2664 wrote to memory of 2904 2664 services.exe 60 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe"C:\Users\Admin\AppData\Local\Temp\774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050dN.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Drops file in Drivers directory
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MKRyAEqWep.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1508
-
-
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\services.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\services.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2356 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c15089f3-b473-4147-9072-14c269f51550.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\services.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\services.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2664 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c177ddae-02ea-4545-b094-d40d4532458b.vbs"6⤵PID:2408
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\15f976bb-e13f-4a34-8e30-0ad823272e98.vbs"6⤵PID:2904
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0f068a19-5bc8-45a7-8664-208bfde844c4.vbs"4⤵PID:1892
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Portable Devices\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Mail\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Windows\IME\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\IME\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Windows\IME\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows NT\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows NT\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5773ab8cb58ac8c4fe7411ba398d91ed9
SHA180191b7e7185c45a1552251488d5257ac78c441b
SHA256996eb6ae0a1ae207d229ca14a6f4d473ab6181ce5450906a307c1c1c7f11c618
SHA5126d46a6fa290311ea7b02f8595b86af4fbbcad65101b3ad67b1f46ac833e5d8b6078708a406bad3b2241ffb011786a70ed8d78fb7290693807af900421776c956
-
Filesize
2.2MB
MD5889f050ef7bc85238ef3ba17c1ca8530
SHA15168769f30a3efbf81ec2174c84d4290882b4c08
SHA256774341277a7503097d574a8d34ec19abae11986e3d14925de81bdd680eac050d
SHA5124a7c67efba35f6e12d2953466e8e7b3a05254ae1fc0cfd43cb16d9cb50bc4e69bdfb44d25d8555b36d7a6096a8a3c8c160de1cd03ee022c5a57681c59c7bf0ef
-
Filesize
532B
MD54ddbe5903c64757a14b9634b9bd505b7
SHA142f12661af09e7eb209f25accbdfc38a4c7cd51d
SHA2561583d8c19d54bf78fff78fd05ec17ef2341c29084cfa4b41c2db4eeb18811b54
SHA51283d95911e4873f87a2918ba4641f7d6a81eb6348225aa85fd606fc95fd2b6f16a0ccf19af736202c778ffe437e6e2646871809593f4d3e018021d833d7d5b259
-
Filesize
245B
MD52b53f8807a192bae4b0ad638d2755c45
SHA175110f9a4326fa9606467061a3cdacd7e5aa3d67
SHA256609079bce63fc379b5cb59e6c5ab22a8e0be9b218215f19a2bfc3c8ca46b3136
SHA512c42f0276ecd5d98765d2868cc8916e1d2f9372b32cee9915f4f111720093f8ae046d23b7420c2b85ed5088de660315d9727eff89f77f61f0d29ec16c7c9c13bd
-
Filesize
756B
MD5f16f3edf1d792a9033ca6bc6a1546cfc
SHA15b98027e090b9025e5be8273fc1913e057500e62
SHA2563b8be3dd941618d666ea6e6697f302d0c9cdbe11422de3e66786f4cf8e9c5e3d
SHA5128b4715db7755c838f9493c23e4e06d41c0398a5f75ec3ddb75557af57c8fc340a6c017f2799e5649f06839194ef94bca6b28e072c5c283f4f1cd04d84d5f82bc
-
Filesize
756B
MD589fc5e9ad2cb5a4085441c22446aa52d
SHA11a2a9454937d7742ab4ffa5a0fbfeaf8c7159f25
SHA25698f574027118938007355da09abed0a2af98b38ea44ffa0fa4c8dc80f179f215
SHA5128b1d137ccfdf92edccfc076ef1bed6a2ac353ffbabb70e6a0d5632357706f99c95a3e91f3d6680e81553759869da19727381e5035dcb801afd3268d0db537097
-
Filesize
2.2MB
MD5d00a91cf20728ac644850d5e34945e78
SHA1b42be973d3fc59bfc0e053e7ba6ea27e58d045e5
SHA256edd431543d8eed3eb2e3d3ac0edbcba4d7d9f41519e8581b817972da8c1dc237
SHA5129f37caf703ae46be8e82fd88c37973a7748a76ed28353e80dc2ff751ff38559b8e4c773e33c273333c6ff68f6b590cb37e2a496ce6e7ac9bf3cb12f2440b54b4