Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 02:01
Behavioral task
behavioral1
Sample
007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe
Resource
win10v2004-20241007-en
General
-
Target
007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe
-
Size
2.2MB
-
MD5
59b9f54f927431d2cf31d3aa202a0843
-
SHA1
b23d214605133dc8e930f9a9d473c7c7622b4b56
-
SHA256
007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594
-
SHA512
89106822646d8d412d5c956fd01ad37e4b1f34599497f8e362262f82d2d47f4460632019d6ec09da58c45d690ebd03f2812d5809743203be081702680bfb28f8
-
SSDEEP
24576:9zyhnYISyKSBWpKCeCirC9CMz+052LEgPHQ944INbKK6uK5Ye6KBOO3op+kE9hk4:9zyt2DixLb4I5KKnK5zgdlKWky
Malware Config
Signatures
-
DcRat 29 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exe007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription ioc pid Process 1204 schtasks.exe 2192 schtasks.exe 2292 schtasks.exe 2260 schtasks.exe 772 schtasks.exe 1264 schtasks.exe 2148 schtasks.exe 2596 schtasks.exe 1148 schtasks.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\6e2e867cb4eee5 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 1820 schtasks.exe 1120 schtasks.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2736 schtasks.exe 332 schtasks.exe 1052 schtasks.exe 1140 schtasks.exe 1444 schtasks.exe 2448 schtasks.exe 2464 schtasks.exe 3040 schtasks.exe 2680 schtasks.exe 1068 schtasks.exe 2504 schtasks.exe 2224 schtasks.exe 1972 schtasks.exe 1260 schtasks.exe 368 schtasks.exe 2128 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 9 IoCs
Processes:
007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\", \"C:\\Program Files\\Windows Media Player\\de-DE\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\", \"C:\\Program Files (x86)\\Microsoft Synchronization Services\\ADO.NET\\v1.0\\audiodg.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\winlogon.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\WmiPrvSE.exe\", \"C:\\Windows\\SchCache\\explorer.exe\", \"C:\\Users\\Admin\\Links\\dllhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\smss.exe\", \"C:\\Windows\\AppCompat\\Programs\\csrss.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\", \"C:\\Program Files\\Windows Media Player\\de-DE\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\", \"C:\\Program Files\\Windows Media Player\\de-DE\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\", \"C:\\Program Files (x86)\\Microsoft Synchronization Services\\ADO.NET\\v1.0\\audiodg.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\winlogon.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\WmiPrvSE.exe\", \"C:\\Windows\\SchCache\\explorer.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\", \"C:\\Program Files\\Windows Media Player\\de-DE\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\", \"C:\\Program Files (x86)\\Microsoft Synchronization Services\\ADO.NET\\v1.0\\audiodg.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\winlogon.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\WmiPrvSE.exe\", \"C:\\Windows\\SchCache\\explorer.exe\", \"C:\\Users\\Admin\\Links\\dllhost.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\", \"C:\\Program Files\\Windows Media Player\\de-DE\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\", \"C:\\Program Files (x86)\\Microsoft Synchronization Services\\ADO.NET\\v1.0\\audiodg.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\winlogon.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\WmiPrvSE.exe\", \"C:\\Windows\\SchCache\\explorer.exe\", \"C:\\Users\\Admin\\Links\\dllhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\smss.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\", \"C:\\Program Files\\Windows Media Player\\de-DE\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\", \"C:\\Program Files (x86)\\Microsoft Synchronization Services\\ADO.NET\\v1.0\\audiodg.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\", \"C:\\Program Files\\Windows Media Player\\de-DE\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\", \"C:\\Program Files (x86)\\Microsoft Synchronization Services\\ADO.NET\\v1.0\\audiodg.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\winlogon.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\", \"C:\\Program Files\\Windows Media Player\\de-DE\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\", \"C:\\Program Files (x86)\\Microsoft Synchronization Services\\ADO.NET\\v1.0\\audiodg.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\winlogon.exe\", \"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\WmiPrvSE.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe -
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1068 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 772 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1444 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1260 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1120 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1204 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 332 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1052 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2464 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2504 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1264 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 368 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2128 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 2340 schtasks.exe 30 -
Processes:
007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe -
Processes:
resource yara_rule behavioral1/memory/2848-1-0x0000000000E20000-0x000000000104E000-memory.dmp dcrat behavioral1/files/0x00050000000195b3-39.dat dcrat behavioral1/files/0x000500000001a400-74.dat dcrat behavioral1/files/0x00090000000195b3-161.dat dcrat behavioral1/memory/2164-169-0x0000000001140000-0x000000000136E000-memory.dmp dcrat -
Drops file in Drivers directory 1 IoCs
Processes:
007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exedescription ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe -
Executes dropped EXE 1 IoCs
Processes:
007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exepid Process 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 18 IoCs
Processes:
007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594 = "\"C:\\Program Files\\Windows Media Player\\de-DE\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\winlogon.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\WmiPrvSE.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\smss.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\SchCache\\explorer.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\SchCache\\explorer.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\smss.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\AppCompat\\Programs\\csrss.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\AppCompat\\Programs\\csrss.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594 = "\"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594 = "\"C:\\Program Files\\Windows Media Player\\de-DE\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Program Files (x86)\\Microsoft Synchronization Services\\ADO.NET\\v1.0\\audiodg.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Program Files (x86)\\Microsoft Synchronization Services\\ADO.NET\\v1.0\\audiodg.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\winlogon.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Recovery\\31f19e42-8726-11ef-be9a-dab21757c799\\WmiPrvSE.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Admin\\Links\\dllhost.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594 = "\"C:\\Program Files\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Admin\\Links\\dllhost.exe\"" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe -
Processes:
007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 ipinfo.io 8 ipinfo.io -
Drops file in Program Files directory 15 IoCs
Processes:
007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exedescription ioc Process File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RCX4A1C.tmp 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File opened for modification C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\RCX4E55.tmp 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\audiodg.exe 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\42af1c969fbb7b 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RCX4A1D.tmp 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\RCX4C41.tmp 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File created C:\Program Files\Windows Media Player\de-DE\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\6e2e867cb4eee5 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File created C:\Program Files\Windows Media Player\de-DE\6e2e867cb4eee5 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\RCX4C31.tmp 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File opened for modification C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\audiodg.exe 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File opened for modification C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\RCX4E65.tmp 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe -
Drops file in Windows directory 10 IoCs
Processes:
007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exedescription ioc Process File created C:\Windows\AppCompat\Programs\csrss.exe 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File created C:\Windows\AppCompat\Programs\886983d96e3d3e 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File opened for modification C:\Windows\SchCache\explorer.exe 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File opened for modification C:\Windows\AppCompat\Programs\RCX5C07.tmp 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File opened for modification C:\Windows\AppCompat\Programs\RCX5C85.tmp 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File created C:\Windows\SchCache\explorer.exe 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File created C:\Windows\SchCache\7a0fd90576e088 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File opened for modification C:\Windows\SchCache\RCX552E.tmp 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File opened for modification C:\Windows\SchCache\RCX553F.tmp 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe File opened for modification C:\Windows\AppCompat\Programs\csrss.exe 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2596 schtasks.exe 1260 schtasks.exe 332 schtasks.exe 1140 schtasks.exe 1204 schtasks.exe 368 schtasks.exe 2148 schtasks.exe 2680 schtasks.exe 1068 schtasks.exe 2260 schtasks.exe 2128 schtasks.exe 1820 schtasks.exe 3040 schtasks.exe 1972 schtasks.exe 2504 schtasks.exe 2192 schtasks.exe 2292 schtasks.exe 2736 schtasks.exe 2448 schtasks.exe 2224 schtasks.exe 1264 schtasks.exe 1444 schtasks.exe 1052 schtasks.exe 772 schtasks.exe 1148 schtasks.exe 1120 schtasks.exe 2464 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exepid Process 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exepid Process 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exevssvc.exedescription pid Process Token: SeDebugPrivilege 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Token: SeDebugPrivilege 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Token: SeBackupPrivilege 2188 vssvc.exe Token: SeRestorePrivilege 2188 vssvc.exe Token: SeAuditPrivilege 2188 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exepid Process 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exedescription pid Process procid_target PID 2848 wrote to memory of 2164 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 58 PID 2848 wrote to memory of 2164 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 58 PID 2848 wrote to memory of 2164 2848 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 58 PID 2164 wrote to memory of 2344 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 59 PID 2164 wrote to memory of 2344 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 59 PID 2164 wrote to memory of 2344 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 59 PID 2164 wrote to memory of 2956 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 60 PID 2164 wrote to memory of 2956 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 60 PID 2164 wrote to memory of 2956 2164 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe 60 -
System policy modification 1 TTPs 6 IoCs
Processes:
007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe"C:\Users\Admin\AppData\Local\Temp\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- UAC bypass
- Drops file in Drivers directory
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2848 -
C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe"C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2164 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\46b367d6-838c-4ed7-9d9e-59f68d75bc80.vbs"3⤵PID:2344
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ef387c1d-fda3-4e92-a915-c874e9d23067.vbs"3⤵PID:2956
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e95940" /sc MINUTE /mo 10 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e95940" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e95940" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Media Player\de-DE\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\de-DE\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e95940" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Media Player\de-DE\007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\audiodg.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Windows\SchCache\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\SchCache\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Windows\SchCache\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Links\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\Links\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Links\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\AppCompat\Programs\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\AppCompat\Programs\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\AppCompat\Programs\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3036
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
5Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD554b48d7611fb49892fd9f36e6c9eb58c
SHA1ca6e1ff091ea3624afd344751886e9b4e655a6f3
SHA256f8fd70996226e10c0e26187249fc0e156c5d5141f6db19e2cf070b75d0e800c8
SHA51252312fb241f9c9a3e1978e64127e574e35130b052081ead8eeb3bc9361825738cab14d172e3651effc7b97615cfec9ca565726decb3b721c1754c4f7a84ae754
-
Filesize
2.2MB
MD559b9f54f927431d2cf31d3aa202a0843
SHA1b23d214605133dc8e930f9a9d473c7c7622b4b56
SHA256007c244b9dac3fecd6d8df49314f664afaa4c1c823574108f77189c2925e9594
SHA51289106822646d8d412d5c956fd01ad37e4b1f34599497f8e362262f82d2d47f4460632019d6ec09da58c45d690ebd03f2812d5809743203be081702680bfb28f8
-
Filesize
812B
MD5b3c3844a598999dce20a4a87c74c7160
SHA168f14fe578cba0db894aba5248ec4d870d9d91fd
SHA2569f5e3128c2078dcabf7b0715a3b7e39619a70d5a8b9919b327e5a76a5ed21e79
SHA51205b1c228b4f1340b66b21435ab056aa4d47f6c68814797badd70312be15b6bd302f67522466d72d675de9fc6f0a52a534c1123a07bfae38849e40deb801bc6d7
-
Filesize
588B
MD55dc6a8693267c29ea9c7b5ca52b2cf00
SHA121910e5d6352b2aeae8a55f114b468dafd0b4e4d
SHA2560acdb1ca62f76a38f20234350f920827d94ed65fb63a4e73759660524bd72d6c
SHA512aa2dbca8613c6d27bbc50e99931c0328950c9f67630d4bc3da377162f0d2107ef9fc2c87d9038f385390c1da1244cd73bc8e032c766b94c4eadee03a751143b4
-
Filesize
2.2MB
MD55e62e6ec1d5315051abe93b9d0794463
SHA11d27b8470bc6695f1078613da7370350323ccb0f
SHA2560adb18ecb63257e1fbd08a1acba09b34fbc7030d55baedc1bdfc0b09ab0d3439
SHA512b4c302d43539a88f3ad00080247300ee2f7a247600edeac0055954643d93ecefebd1d684f86fb94896cdc0ef2b5d2a14ee6c8b6e301cbe67bbe75328f3e6c8c3