Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 02:04
Behavioral task
behavioral1
Sample
0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe
Resource
win10v2004-20241007-en
General
-
Target
0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe
-
Size
1.2MB
-
MD5
31970365cad3425aa523a7815d695f3c
-
SHA1
1c6196284ec2666000bda7c091cda224fad77473
-
SHA256
0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4
-
SHA512
7e95cf8c6ac59ab53c8cdaca6fab41ff7c968afa692f88b2bb90966db9eb1682ac969043d1fea6db876b7df3665dfc522b736257db798e574b2344626c0bde49
-
SSDEEP
24576:LJlmUJyTmqFOGfeRIvZ6+adOSMZgrWoIaWrcX:evU+a/rSro
Malware Config
Signatures
-
DcRat 16 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 2472 schtasks.exe 4800 schtasks.exe 4808 schtasks.exe 1624 schtasks.exe 3520 schtasks.exe 3508 schtasks.exe 3716 schtasks.exe 3260 schtasks.exe 468 schtasks.exe 5084 schtasks.exe 4832 schtasks.exe 472 schtasks.exe 4716 schtasks.exe 3972 schtasks.exe File created C:\Program Files\Windows NT\Accessories\es-ES\5b884080fd4f94 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 2952 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows NT\\Accessories\\es-ES\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\MusNotification.exe\", \"C:\\Program Files\\Internet Explorer\\SIGNUP\\smss.exe\"" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows NT\\Accessories\\es-ES\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\MusNotification.exe\", \"C:\\Program Files\\Internet Explorer\\SIGNUP\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\csrss.exe\"" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows NT\\Accessories\\es-ES\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\MusNotification.exe\", \"C:\\Program Files\\Internet Explorer\\SIGNUP\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\dllhost.exe\"" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows NT\\Accessories\\es-ES\\fontdrvhost.exe\"" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows NT\\Accessories\\es-ES\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\MusNotification.exe\"" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe -
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4808 3344 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2472 3344 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5084 3344 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3260 3344 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 3344 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3972 3344 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4832 3344 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 3344 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4716 3344 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3508 3344 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3716 3344 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 472 3344 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 468 3344 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 3344 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3520 3344 schtasks.exe 84 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" MusNotification.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" MusNotification.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" MusNotification.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe -
resource yara_rule behavioral2/memory/3368-1-0x0000000000BD0000-0x0000000000D02000-memory.dmp dcrat behavioral2/files/0x0007000000023ca4-22.dat dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1604 powershell.exe 2432 powershell.exe 3168 powershell.exe 4444 powershell.exe 1056 powershell.exe 5076 powershell.exe 3156 powershell.exe 3108 powershell.exe 3528 powershell.exe 3412 powershell.exe 2044 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe -
Executes dropped EXE 1 IoCs
pid Process 4420 MusNotification.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files\\Windows NT\\Accessories\\es-ES\\fontdrvhost.exe\"" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MusNotification = "\"C:\\Program Files (x86)\\Windows Portable Devices\\MusNotification.exe\"" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files\\Internet Explorer\\SIGNUP\\smss.exe\"" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files\\Internet Explorer\\SIGNUP\\smss.exe\"" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\dllhost.exe\"" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\dllhost.exe\"" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files\\Windows NT\\Accessories\\es-ES\\fontdrvhost.exe\"" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Windows Defender\\csrss.exe\"" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Windows Defender\\csrss.exe\"" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MusNotification = "\"C:\\Program Files (x86)\\Windows Portable Devices\\MusNotification.exe\"" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA MusNotification.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" MusNotification.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File created C:\Program Files\Internet Explorer\SIGNUP\smss.exe 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\smss.exe 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\5940a34987c991 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe File opened for modification C:\Program Files\Windows NT\Accessories\es-ES\RCXC312.tmp 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\RCXC7A8.tmp 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe File opened for modification C:\Program Files (x86)\Windows Defender\csrss.exe 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\RCXCBB1.tmp 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe File created C:\Program Files\Windows NT\Accessories\es-ES\5b884080fd4f94 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\dllhost.exe 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe File created C:\Program Files (x86)\Windows Portable Devices\aa97147c4c782d 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe File created C:\Program Files\Internet Explorer\SIGNUP\69ddcba757bf72 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe File created C:\Program Files (x86)\Windows Defender\886983d96e3d3e 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe File opened for modification C:\Program Files (x86)\Windows Defender\RCXC9AD.tmp 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\dllhost.exe 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe File created C:\Program Files\Windows NT\Accessories\es-ES\fontdrvhost.exe 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe File opened for modification C:\Program Files\Windows NT\Accessories\es-ES\fontdrvhost.exe 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\RCXC594.tmp 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\MusNotification.exe 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe File created C:\Program Files (x86)\Windows Portable Devices\MusNotification.exe 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe File created C:\Program Files (x86)\Windows Defender\csrss.exe 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CSC\StartMenuExperienceHost.exe 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe File created C:\Windows\CSC\TextInputHost.exe 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2952 schtasks.exe 3260 schtasks.exe 3508 schtasks.exe 468 schtasks.exe 4716 schtasks.exe 4808 schtasks.exe 5084 schtasks.exe 4832 schtasks.exe 4800 schtasks.exe 3520 schtasks.exe 3716 schtasks.exe 472 schtasks.exe 2472 schtasks.exe 3972 schtasks.exe 1624 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 2044 powershell.exe 2044 powershell.exe 4444 powershell.exe 4444 powershell.exe 2432 powershell.exe 2432 powershell.exe 1604 powershell.exe 1604 powershell.exe 3156 powershell.exe 3156 powershell.exe 3528 powershell.exe 3528 powershell.exe 3108 powershell.exe 3108 powershell.exe 1056 powershell.exe 1056 powershell.exe 3412 powershell.exe 3412 powershell.exe 4444 powershell.exe 5076 powershell.exe 5076 powershell.exe 3168 powershell.exe 3168 powershell.exe 2044 powershell.exe 1056 powershell.exe 3412 powershell.exe 2432 powershell.exe 5076 powershell.exe 3156 powershell.exe 1604 powershell.exe 3108 powershell.exe 3528 powershell.exe 3168 powershell.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe 4420 MusNotification.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Token: SeDebugPrivilege 4444 powershell.exe Token: SeDebugPrivilege 3412 powershell.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeDebugPrivilege 1604 powershell.exe Token: SeDebugPrivilege 3156 powershell.exe Token: SeDebugPrivilege 5076 powershell.exe Token: SeDebugPrivilege 3528 powershell.exe Token: SeDebugPrivilege 3108 powershell.exe Token: SeDebugPrivilege 1056 powershell.exe Token: SeDebugPrivilege 3168 powershell.exe Token: SeDebugPrivilege 4420 MusNotification.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3368 wrote to memory of 3168 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 106 PID 3368 wrote to memory of 3168 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 106 PID 3368 wrote to memory of 2044 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 107 PID 3368 wrote to memory of 2044 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 107 PID 3368 wrote to memory of 2432 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 108 PID 3368 wrote to memory of 2432 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 108 PID 3368 wrote to memory of 1604 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 109 PID 3368 wrote to memory of 1604 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 109 PID 3368 wrote to memory of 3412 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 110 PID 3368 wrote to memory of 3412 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 110 PID 3368 wrote to memory of 3156 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 111 PID 3368 wrote to memory of 3156 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 111 PID 3368 wrote to memory of 5076 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 112 PID 3368 wrote to memory of 5076 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 112 PID 3368 wrote to memory of 1056 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 113 PID 3368 wrote to memory of 1056 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 113 PID 3368 wrote to memory of 3528 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 114 PID 3368 wrote to memory of 3528 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 114 PID 3368 wrote to memory of 4444 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 115 PID 3368 wrote to memory of 4444 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 115 PID 3368 wrote to memory of 3108 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 116 PID 3368 wrote to memory of 3108 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 116 PID 3368 wrote to memory of 4420 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 128 PID 3368 wrote to memory of 4420 3368 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe 128 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" MusNotification.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" MusNotification.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" MusNotification.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe"C:\Users\Admin\AppData\Local\Temp\0c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3368 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Program Files (x86)\Windows Portable Devices\MusNotification.exe"C:\Program Files (x86)\Windows Portable Devices\MusNotification.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4420
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\Accessories\es-ES\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\es-ES\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows NT\Accessories\es-ES\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Portable Devices\MusNotification.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotification" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\MusNotification.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Portable Devices\MusNotification.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Program Files\Internet Explorer\SIGNUP\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\SIGNUP\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\SIGNUP\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Defender\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3520
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4556
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD531970365cad3425aa523a7815d695f3c
SHA11c6196284ec2666000bda7c091cda224fad77473
SHA2560c0b4ee3d14fa4db0bc8268ed908480dd3b977fa3c98bcb930a52fc2839d35b4
SHA5127e95cf8c6ac59ab53c8cdaca6fab41ff7c968afa692f88b2bb90966db9eb1682ac969043d1fea6db876b7df3665dfc522b736257db798e574b2344626c0bde49
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD528d4235aa2e6d782751f980ceb6e5021
SHA1f5d82d56acd642b9fc4b963f684fd6b78f25a140
SHA2568c66720f953e82cfbd8f00543c42c0cf77c3d97787ec09cb3e1e2ba5819bd638
SHA512dba1bd6600f5affcfdc33a59e7ac853ee5fdfafb8d1407a1768728bd4f66ef6b49437214716b7e33e3de91d7ce95709050a3dab4354dd62acaf1de28107017a2
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5aaaac7c68d2b7997ed502c26fd9f65c2
SHA17c5a3731300d672bf53c43e2f9e951c745f7fbdf
SHA2568724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb
SHA512c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82