Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 06:00
Behavioral task
behavioral1
Sample
f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe
Resource
win10v2004-20241007-en
General
-
Target
f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe
-
Size
2.3MB
-
MD5
efeb65d7748ea77088bf95d64d01dab9
-
SHA1
76204068586a564ed47909d98399f5b62dad8bc9
-
SHA256
f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc
-
SHA512
016711a46294ff3d00ccaae375173aadc6f6e7e0ee0a20e696a76090849e135dbd57b07d3031239667e3d3e99050edc421e143bcbded64554948e4c73545ba4e
-
SSDEEP
49152:NNAjgh7ll3AWyyks+zsfkRgpc/OCuYxziOHpXw8y7yuzGOni:/lh7ll3ATyks+QfMlJxziONuGii
Malware Config
Signatures
-
DcRat 35 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 2720 schtasks.exe 2008 schtasks.exe 1912 schtasks.exe 2348 schtasks.exe 1824 schtasks.exe 2604 schtasks.exe 2304 schtasks.exe 2500 schtasks.exe 1816 schtasks.exe 2444 schtasks.exe 2452 schtasks.exe File created C:\Program Files\Common Files\System\c5b4cb5e9653cc f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe 2080 schtasks.exe 1700 schtasks.exe 2804 schtasks.exe File created C:\Program Files\Common Files\System\services.exe f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe 2696 schtasks.exe 1252 schtasks.exe 428 schtasks.exe 852 schtasks.exe 2428 schtasks.exe 2648 schtasks.exe 1672 schtasks.exe 516 schtasks.exe 3016 schtasks.exe 664 schtasks.exe 876 schtasks.exe 2272 schtasks.exe 2732 schtasks.exe 2608 schtasks.exe 1152 schtasks.exe 2108 schtasks.exe 2632 schtasks.exe 940 schtasks.exe 1396 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\System\\services.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\audiodg.exe\", \"C:\\Program Files (x86)\\Common Files\\microsoft shared\\VSTA\\Pipeline.v10.0\\HostSideAdapters\\f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\lsass.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\System\\services.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\audiodg.exe\", \"C:\\Program Files (x86)\\Common Files\\microsoft shared\\VSTA\\Pipeline.v10.0\\HostSideAdapters\\f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\lsass.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\taskhost.exe\", \"C:\\Windows\\Fonts\\dwm.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\spoolsv.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\System\\services.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\audiodg.exe\", \"C:\\Program Files (x86)\\Common Files\\microsoft shared\\VSTA\\Pipeline.v10.0\\HostSideAdapters\\f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\lsass.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\taskhost.exe\", \"C:\\Windows\\Fonts\\dwm.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\spoolsv.exe\", \"C:\\Users\\Public\\Desktop\\audiodg.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\System\\services.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\audiodg.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\System\\services.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\audiodg.exe\", \"C:\\Program Files (x86)\\Common Files\\microsoft shared\\VSTA\\Pipeline.v10.0\\HostSideAdapters\\f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\System\\services.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\audiodg.exe\", \"C:\\Program Files (x86)\\Common Files\\microsoft shared\\VSTA\\Pipeline.v10.0\\HostSideAdapters\\f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\lsass.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\taskhost.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\System\\services.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\audiodg.exe\", \"C:\\Program Files (x86)\\Common Files\\microsoft shared\\VSTA\\Pipeline.v10.0\\HostSideAdapters\\f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\lsass.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\taskhost.exe\", \"C:\\Windows\\Fonts\\dwm.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\System\\services.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\audiodg.exe\", \"C:\\Program Files (x86)\\Common Files\\microsoft shared\\VSTA\\Pipeline.v10.0\\HostSideAdapters\\f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\lsass.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\taskhost.exe\", \"C:\\Windows\\Fonts\\dwm.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\spoolsv.exe\", \"C:\\Users\\Public\\Desktop\\audiodg.exe\", \"C:\\Program Files\\Windows NT\\csrss.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\System\\services.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\audiodg.exe\", \"C:\\Program Files (x86)\\Common Files\\microsoft shared\\VSTA\\Pipeline.v10.0\\HostSideAdapters\\f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\lsass.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\taskhost.exe\", \"C:\\Windows\\Fonts\\dwm.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\spoolsv.exe\", \"C:\\Users\\Public\\Desktop\\audiodg.exe\", \"C:\\Program Files\\Windows NT\\csrss.exe\", \"C:\\Windows\\Panther\\UnattendGC\\wininit.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\System\\services.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\audiodg.exe\", \"C:\\Program Files (x86)\\Common Files\\microsoft shared\\VSTA\\Pipeline.v10.0\\HostSideAdapters\\f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\lsass.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\taskhost.exe\", \"C:\\Windows\\Fonts\\dwm.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\spoolsv.exe\", \"C:\\Users\\Public\\Desktop\\audiodg.exe\", \"C:\\Program Files\\Windows NT\\csrss.exe\", \"C:\\Windows\\Panther\\UnattendGC\\wininit.exe\", \"C:\\Program Files\\Mozilla Firefox\\csrss.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\System\\services.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe -
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1824 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1252 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 428 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 516 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 664 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 852 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 940 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 2780 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 2780 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2484-1-0x00000000012C0000-0x0000000001512000-memory.dmp dcrat behavioral1/files/0x000500000001960c-18.dat dcrat behavioral1/memory/1384-38-0x00000000011C0000-0x0000000001412000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1384 dwm.exe -
Adds Run key to start application 2 TTPs 22 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\lsass.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\Fonts\\dwm.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\Panther\\UnattendGC\\wininit.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Mozilla Firefox\\csrss.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Program Files\\Common Files\\System\\services.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\audiodg.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Program Files (x86)\\Reference Assemblies\\taskhost.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\spoolsv.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc = "\"C:\\Program Files (x86)\\Common Files\\microsoft shared\\VSTA\\Pipeline.v10.0\\HostSideAdapters\\f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\lsass.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\Fonts\\dwm.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Users\\Public\\Desktop\\audiodg.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Windows NT\\csrss.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\Panther\\UnattendGC\\wininit.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Program Files\\Common Files\\System\\services.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\audiodg.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Mozilla Firefox\\csrss.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\spoolsv.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Users\\Public\\Desktop\\audiodg.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Windows NT\\csrss.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc = "\"C:\\Program Files (x86)\\Common Files\\microsoft shared\\VSTA\\Pipeline.v10.0\\HostSideAdapters\\f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Program Files (x86)\\Reference Assemblies\\taskhost.exe\"" f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\f16e63a4f36471 f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe File opened for modification C:\Program Files\Common Files\System\services.exe f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe File created C:\Program Files\Common Files\System\c5b4cb5e9653cc f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe File created C:\Program Files (x86)\Reference Assemblies\taskhost.exe f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe File created C:\Program Files (x86)\Reference Assemblies\b75386f1303e64 f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe File created C:\Program Files\Windows NT\csrss.exe f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe File created C:\Program Files\Windows NT\886983d96e3d3e f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe File created C:\Program Files\Mozilla Firefox\csrss.exe f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe File created C:\Program Files\Mozilla Firefox\886983d96e3d3e f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe File created C:\Program Files\Common Files\System\services.exe f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Panther\UnattendGC\56085415360792 f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe File created C:\Windows\Fonts\dwm.exe f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe File created C:\Windows\Fonts\6cb0b6c459d5d3 f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe File created C:\Windows\Panther\UnattendGC\wininit.exe f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2720 schtasks.exe 1152 schtasks.exe 1396 schtasks.exe 2696 schtasks.exe 2080 schtasks.exe 516 schtasks.exe 1912 schtasks.exe 2604 schtasks.exe 1700 schtasks.exe 876 schtasks.exe 1824 schtasks.exe 1816 schtasks.exe 664 schtasks.exe 2008 schtasks.exe 852 schtasks.exe 3016 schtasks.exe 2304 schtasks.exe 2108 schtasks.exe 2428 schtasks.exe 2732 schtasks.exe 2804 schtasks.exe 940 schtasks.exe 2444 schtasks.exe 2452 schtasks.exe 1672 schtasks.exe 2500 schtasks.exe 2648 schtasks.exe 2632 schtasks.exe 1252 schtasks.exe 428 schtasks.exe 2608 schtasks.exe 2348 schtasks.exe 2272 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2484 f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe 2484 f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe 2484 f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe 1384 dwm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2484 f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe Token: SeDebugPrivilege 1384 dwm.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2484 wrote to memory of 1384 2484 f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe 64 PID 2484 wrote to memory of 1384 2484 f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe 64 PID 2484 wrote to memory of 1384 2484 f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe 64 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe"C:\Users\Admin\AppData\Local\Temp\f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\Fonts\dwm.exe"C:\Windows\Fonts\dwm.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files\Common Files\System\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Common Files\System\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files\Common Files\System\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 14 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\audiodg.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 14 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fcf" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fcf" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Reference Assemblies\taskhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Reference Assemblies\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Windows\Fonts\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Fonts\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Windows\Fonts\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Desktop\audiodg.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Users\Public\Desktop\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Desktop\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows NT\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows NT\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Windows\Panther\UnattendGC\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Panther\UnattendGC\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Windows\Panther\UnattendGC\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Mozilla Firefox\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Mozilla Firefox\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD5efeb65d7748ea77088bf95d64d01dab9
SHA176204068586a564ed47909d98399f5b62dad8bc9
SHA256f1c2810c41b2ce2c8755377c3644d17762137d662ef4f03b7cddd3db992c60fc
SHA512016711a46294ff3d00ccaae375173aadc6f6e7e0ee0a20e696a76090849e135dbd57b07d3031239667e3d3e99050edc421e143bcbded64554948e4c73545ba4e