Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 08:36
Behavioral task
behavioral1
Sample
119ede06afc1b721278e8955fe8338f4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
119ede06afc1b721278e8955fe8338f4.exe
Resource
win10v2004-20241007-en
General
-
Target
119ede06afc1b721278e8955fe8338f4.exe
-
Size
1.1MB
-
MD5
119ede06afc1b721278e8955fe8338f4
-
SHA1
3917c6cfd13689a83e8410c157f54c0e05550bcf
-
SHA256
ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0
-
SHA512
72193ded81941ecef91da566d47e22667e98d927a18cbe06be3e4cbea6c1504664a7569fd9531ddbf1b4b019a953e53deb8da34938d1b879b4d74902eff3be78
-
SSDEEP
24576:AMYPCI+q+U4cIG409ozWucypk1Nd4AX+iB/YjuM6kyh+:ABPZ0Kr1FXHB/guM6k+
Malware Config
Signatures
-
DcRat 38 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exe119ede06afc1b721278e8955fe8338f4.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2936 schtasks.exe 1932 schtasks.exe 2168 schtasks.exe 2440 schtasks.exe 408 schtasks.exe 2584 schtasks.exe 1720 schtasks.exe 1936 schtasks.exe 1476 schtasks.exe 3024 schtasks.exe 1656 schtasks.exe 956 schtasks.exe 1156 schtasks.exe 2920 schtasks.exe 2520 schtasks.exe 2256 schtasks.exe 1716 schtasks.exe 2940 schtasks.exe 1520 schtasks.exe 2064 schtasks.exe File created C:\Windows\Resources\Ease of Access Themes\wininit.exe 119ede06afc1b721278e8955fe8338f4.exe 2824 schtasks.exe 3036 schtasks.exe 2392 schtasks.exe 2352 schtasks.exe 2756 schtasks.exe 2700 schtasks.exe 1680 schtasks.exe 2544 schtasks.exe 2216 schtasks.exe 1588 schtasks.exe 1972 schtasks.exe 2356 schtasks.exe 1728 schtasks.exe 2020 schtasks.exe 1788 schtasks.exe File created C:\Windows\Resources\Ease of Access Themes\56085415360792 119ede06afc1b721278e8955fe8338f4.exe 348 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 12 IoCs
Processes:
119ede06afc1b721278e8955fe8338f4.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Resources\\Ease of Access Themes\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\lsass.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\", \"C:\\Program Files\\Windows Journal\\fr-FR\\winlogon.exe\", \"C:\\MSOCache\\All Users\\Idle.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Resources\\Ease of Access Themes\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\lsass.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\", \"C:\\Program Files\\Windows Journal\\fr-FR\\winlogon.exe\", \"C:\\MSOCache\\All Users\\Idle.exe\", \"C:\\Windows\\Branding\\ShellBrd\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\audiodg.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\winlogon.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Resources\\Ease of Access Themes\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\lsass.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\", \"C:\\Program Files\\Windows Journal\\fr-FR\\winlogon.exe\", \"C:\\MSOCache\\All Users\\Idle.exe\", \"C:\\Windows\\Branding\\ShellBrd\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\audiodg.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\winlogon.exe\", \"C:\\Windows\\Web\\csrss.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Resources\\Ease of Access Themes\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\lsass.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\", \"C:\\Program Files\\Windows Journal\\fr-FR\\winlogon.exe\", \"C:\\MSOCache\\All Users\\Idle.exe\", \"C:\\Windows\\Branding\\ShellBrd\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\audiodg.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\winlogon.exe\", \"C:\\Windows\\Web\\csrss.exe\", \"C:\\Windows\\IME\\it-IT\\csrss.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Resources\\Ease of Access Themes\\wininit.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Resources\\Ease of Access Themes\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\lsass.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Resources\\Ease of Access Themes\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\lsass.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\", \"C:\\Program Files\\Windows Journal\\fr-FR\\winlogon.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Resources\\Ease of Access Themes\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\lsass.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\", \"C:\\Program Files\\Windows Journal\\fr-FR\\winlogon.exe\", \"C:\\MSOCache\\All Users\\Idle.exe\", \"C:\\Windows\\Branding\\ShellBrd\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\audiodg.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\winlogon.exe\", \"C:\\Windows\\Web\\csrss.exe\", \"C:\\Windows\\IME\\it-IT\\csrss.exe\", \"C:\\Users\\Default\\csrss.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Resources\\Ease of Access Themes\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\lsass.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\", \"C:\\Program Files\\Windows Journal\\fr-FR\\winlogon.exe\", \"C:\\MSOCache\\All Users\\Idle.exe\", \"C:\\Windows\\Branding\\ShellBrd\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\audiodg.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\winlogon.exe\", \"C:\\Windows\\Web\\csrss.exe\", \"C:\\Windows\\IME\\it-IT\\csrss.exe\", \"C:\\Users\\Default\\csrss.exe\", \"C:\\Program Files\\Windows Mail\\WmiPrvSE.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Resources\\Ease of Access Themes\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\lsass.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Resources\\Ease of Access Themes\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\lsass.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\", \"C:\\Program Files\\Windows Journal\\fr-FR\\winlogon.exe\", \"C:\\MSOCache\\All Users\\Idle.exe\", \"C:\\Windows\\Branding\\ShellBrd\\wininit.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Resources\\Ease of Access Themes\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\lsass.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\", \"C:\\Program Files\\Windows Journal\\fr-FR\\winlogon.exe\", \"C:\\MSOCache\\All Users\\Idle.exe\", \"C:\\Windows\\Branding\\ShellBrd\\wininit.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\audiodg.exe\"" 119ede06afc1b721278e8955fe8338f4.exe -
Process spawned unexpected child process 36 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2256 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 348 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2168 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1476 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2440 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 408 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 956 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1588 2652 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1156 2652 schtasks.exe -
Processes:
resource yara_rule behavioral1/memory/2068-1-0x0000000000F30000-0x000000000105E000-memory.dmp dcrat C:\MSOCache\All Users\Idle.exe dcrat behavioral1/memory/1112-38-0x0000000000FB0000-0x00000000010DE000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
winlogon.exepid process 1112 winlogon.exe -
Adds Run key to start application 2 TTPs 24 IoCs
Processes:
119ede06afc1b721278e8955fe8338f4.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\Resources\\Ease of Access Themes\\wininit.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\Branding\\ShellBrd\\wininit.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Default\\csrss.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files\\Windows Mail\\WmiPrvSE.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\winlogon.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\lsass.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Program Files\\Windows Journal\\fr-FR\\winlogon.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\MSOCache\\All Users\\Idle.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\MSOCache\\All Users\\Idle.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\audiodg.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\Resources\\Ease of Access Themes\\wininit.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Program Files\\Windows Journal\\fr-FR\\winlogon.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\Branding\\ShellBrd\\wininit.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\winlogon.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\IME\\it-IT\\csrss.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\IME\\it-IT\\csrss.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Default\\csrss.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\lsass.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\audiodg.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\Web\\csrss.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\Web\\csrss.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files\\Windows Mail\\WmiPrvSE.exe\"" 119ede06afc1b721278e8955fe8338f4.exe -
Drops file in Program Files directory 4 IoCs
Processes:
119ede06afc1b721278e8955fe8338f4.exedescription ioc process File created C:\Program Files\Windows Mail\WmiPrvSE.exe 119ede06afc1b721278e8955fe8338f4.exe File created C:\Program Files\Windows Mail\24dbde2999530e 119ede06afc1b721278e8955fe8338f4.exe File created C:\Program Files\Windows Journal\fr-FR\winlogon.exe 119ede06afc1b721278e8955fe8338f4.exe File created C:\Program Files\Windows Journal\fr-FR\cc11b995f2a76d 119ede06afc1b721278e8955fe8338f4.exe -
Drops file in Windows directory 9 IoCs
Processes:
119ede06afc1b721278e8955fe8338f4.exedescription ioc process File created C:\Windows\Web\886983d96e3d3e 119ede06afc1b721278e8955fe8338f4.exe File created C:\Windows\IME\it-IT\csrss.exe 119ede06afc1b721278e8955fe8338f4.exe File created C:\Windows\IME\it-IT\886983d96e3d3e 119ede06afc1b721278e8955fe8338f4.exe File created C:\Windows\Resources\Ease of Access Themes\wininit.exe 119ede06afc1b721278e8955fe8338f4.exe File opened for modification C:\Windows\Resources\Ease of Access Themes\wininit.exe 119ede06afc1b721278e8955fe8338f4.exe File created C:\Windows\Resources\Ease of Access Themes\56085415360792 119ede06afc1b721278e8955fe8338f4.exe File created C:\Windows\Branding\ShellBrd\wininit.exe 119ede06afc1b721278e8955fe8338f4.exe File created C:\Windows\Web\csrss.exe 119ede06afc1b721278e8955fe8338f4.exe File created C:\Windows\Branding\ShellBrd\56085415360792 119ede06afc1b721278e8955fe8338f4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1932 schtasks.exe 2168 schtasks.exe 956 schtasks.exe 2392 schtasks.exe 1728 schtasks.exe 1720 schtasks.exe 2940 schtasks.exe 408 schtasks.exe 1788 schtasks.exe 1656 schtasks.exe 1588 schtasks.exe 2920 schtasks.exe 1972 schtasks.exe 2020 schtasks.exe 1156 schtasks.exe 3036 schtasks.exe 1680 schtasks.exe 2756 schtasks.exe 2700 schtasks.exe 2936 schtasks.exe 1520 schtasks.exe 2440 schtasks.exe 3024 schtasks.exe 1936 schtasks.exe 2824 schtasks.exe 2584 schtasks.exe 2520 schtasks.exe 1716 schtasks.exe 2544 schtasks.exe 2356 schtasks.exe 2256 schtasks.exe 1476 schtasks.exe 2064 schtasks.exe 2352 schtasks.exe 2216 schtasks.exe 348 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
119ede06afc1b721278e8955fe8338f4.exewinlogon.exepid process 2068 119ede06afc1b721278e8955fe8338f4.exe 2068 119ede06afc1b721278e8955fe8338f4.exe 2068 119ede06afc1b721278e8955fe8338f4.exe 1112 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
119ede06afc1b721278e8955fe8338f4.exewinlogon.exedescription pid process Token: SeDebugPrivilege 2068 119ede06afc1b721278e8955fe8338f4.exe Token: SeDebugPrivilege 1112 winlogon.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
119ede06afc1b721278e8955fe8338f4.exedescription pid process target process PID 2068 wrote to memory of 1112 2068 119ede06afc1b721278e8955fe8338f4.exe winlogon.exe PID 2068 wrote to memory of 1112 2068 119ede06afc1b721278e8955fe8338f4.exe winlogon.exe PID 2068 wrote to memory of 1112 2068 119ede06afc1b721278e8955fe8338f4.exe winlogon.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\119ede06afc1b721278e8955fe8338f4.exe"C:\Users\Admin\AppData\Local\Temp\119ede06afc1b721278e8955fe8338f4.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Program Files\Windows Journal\fr-FR\winlogon.exe"C:\Program Files\Windows Journal\fr-FR\winlogon.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Windows\Resources\Ease of Access Themes\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Resources\Ease of Access Themes\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Windows\Resources\Ease of Access Themes\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\OSPPSVC.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Journal\fr-FR\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Journal\fr-FR\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Journal\fr-FR\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Windows\Branding\ShellBrd\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Branding\ShellBrd\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Windows\Branding\ShellBrd\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\audiodg.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\Web\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Web\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Windows\Web\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\IME\it-IT\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\IME\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Windows\IME\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Default\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Default\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Mail\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1156
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5119ede06afc1b721278e8955fe8338f4
SHA13917c6cfd13689a83e8410c157f54c0e05550bcf
SHA256ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0
SHA51272193ded81941ecef91da566d47e22667e98d927a18cbe06be3e4cbea6c1504664a7569fd9531ddbf1b4b019a953e53deb8da34938d1b879b4d74902eff3be78