Overview
overview
10Static
static
1067a62cb441...ba.exe
windows7-x64
1067a62cb441...ba.exe
windows10-2004-x64
1067c679ac1d...4d.exe
windows7-x64
1067c679ac1d...4d.exe
windows10-2004-x64
1067e080e7fb...78.exe
windows7-x64
1067e080e7fb...78.exe
windows10-2004-x64
1067e78da23e...0e.exe
windows7-x64
867e78da23e...0e.exe
windows10-2004-x64
867e9ff3c0b...3e.exe
windows7-x64
767e9ff3c0b...3e.exe
windows10-2004-x64
7682b4b814e...27.exe
windows7-x64
10682b4b814e...27.exe
windows10-2004-x64
1068461a12fa...a4.exe
windows7-x64
1068461a12fa...a4.exe
windows10-2004-x64
1068921d96c9...34.exe
windows7-x64
1068921d96c9...34.exe
windows10-2004-x64
1068aaab301e...db.exe
windows7-x64
1068aaab301e...db.exe
windows10-2004-x64
1068b8408aa7...2b.exe
windows7-x64
768b8408aa7...2b.exe
windows10-2004-x64
768e912a390...88.exe
windows7-x64
1068e912a390...88.exe
windows10-2004-x64
1068fef6943e...6c.exe
windows7-x64
1068fef6943e...6c.exe
windows10-2004-x64
10691fe746ab...24.exe
windows7-x64
8691fe746ab...24.exe
windows10-2004-x64
8692a24fa9e...4b.exe
windows7-x64
10692a24fa9e...4b.exe
windows10-2004-x64
1069319ee860...9e.exe
windows7-x64
769319ee860...9e.exe
windows10-2004-x64
76947cb60fe...09.exe
windows7-x64
16947cb60fe...09.exe
windows10-2004-x64
1Analysis
-
max time kernel
62s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:12
Behavioral task
behavioral1
Sample
67a62cb441400a13757721a9f7d8c6ba.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
67a62cb441400a13757721a9f7d8c6ba.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
67c679ac1d31b57180ad84a2ccd0a74d.exe
Resource
win7-20250207-en
Behavioral task
behavioral4
Sample
67c679ac1d31b57180ad84a2ccd0a74d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
67e080e7fb0b34b6c79705d7689afc78.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
67e080e7fb0b34b6c79705d7689afc78.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
67e78da23e09ae504200e107f8bd9c60081203120fd9f7abb56696c552dc520e.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
67e78da23e09ae504200e107f8bd9c60081203120fd9f7abb56696c552dc520e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
67e9ff3c0b908ed9076058d06270b856681178ce2e7d35867d1f5f75b715353e.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
67e9ff3c0b908ed9076058d06270b856681178ce2e7d35867d1f5f75b715353e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
682b4b814ea823587a4f3c3d6c7bc1b59baece364d2b670fd3e45e798afeac27.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
682b4b814ea823587a4f3c3d6c7bc1b59baece364d2b670fd3e45e798afeac27.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
68461a12fa99132c70d16fe56ad023eec0f3813ac15c52eb407d7422716fa0a4.exe
Resource
win7-20250207-en
Behavioral task
behavioral14
Sample
68461a12fa99132c70d16fe56ad023eec0f3813ac15c52eb407d7422716fa0a4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
68921d96c994564496baf8e8befa5834.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
68921d96c994564496baf8e8befa5834.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
68aaab301e4dc976a9ee18a646fab60e01c839867d05d24df6dad31b95e6aedb.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
68aaab301e4dc976a9ee18a646fab60e01c839867d05d24df6dad31b95e6aedb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
68b8408aa7c238f2f6646abb8c2ff32b.exe
Resource
win7-20241023-en
Behavioral task
behavioral20
Sample
68b8408aa7c238f2f6646abb8c2ff32b.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral21
Sample
68e912a390ec3a616480c7e3f1330988.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
68e912a390ec3a616480c7e3f1330988.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
68fef6943ee096474fd5049bb302656c.exe
Resource
win7-20250207-en
Behavioral task
behavioral24
Sample
68fef6943ee096474fd5049bb302656c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
691fe746ab84ce9cc21d871e1c3f9b24.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
691fe746ab84ce9cc21d871e1c3f9b24.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
692a24fa9e70407c4d311a134752a34b.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
692a24fa9e70407c4d311a134752a34b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
69319ee8609b1c1eebe97dc2bdf84c9e.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
69319ee8609b1c1eebe97dc2bdf84c9e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
6947cb60fed661aec1436b0ed5b443e13f6985da262967c2a9eb8160b1064e09.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
6947cb60fed661aec1436b0ed5b443e13f6985da262967c2a9eb8160b1064e09.exe
Resource
win10v2004-20250314-en
General
-
Target
692a24fa9e70407c4d311a134752a34b.exe
-
Size
5.9MB
-
MD5
692a24fa9e70407c4d311a134752a34b
-
SHA1
26e196e795d61f2054ff612c744807c39d83f5c4
-
SHA256
82fada6265676b0e76d9902aed25cda0431e992ba79d21cceb3dd1e2c6471227
-
SHA512
a6e6a2c1c8c3839542cf3e9f0012070809d7e30abbbc1c9f7b0c85f5bf1ce2974148784f2845fe724a36d5cf408e799b9265aa9fef4c65ea7342585e442c973e
-
SSDEEP
98304:ByeUxPQ0JMLyWIvqrhH05I8TderKjHDFUh9HkEXJfw42:ByeU11Rvqmu8TWKnF6N/1wP
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 880 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 684 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2256 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 772 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 408 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 2984 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 2984 schtasks.exe 30 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 692a24fa9e70407c4d311a134752a34b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 692a24fa9e70407c4d311a134752a34b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 692a24fa9e70407c4d311a134752a34b.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2268 powershell.exe 1780 powershell.exe 1288 powershell.exe 2528 powershell.exe 2676 powershell.exe 2792 powershell.exe 2788 powershell.exe 1964 powershell.exe 1596 powershell.exe 660 powershell.exe 2684 powershell.exe 2884 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 692a24fa9e70407c4d311a134752a34b.exe -
Executes dropped EXE 1 IoCs
pid Process 2544 audiodg.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 692a24fa9e70407c4d311a134752a34b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 692a24fa9e70407c4d311a134752a34b.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2544 audiodg.exe 2544 audiodg.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Portable Devices\RCXC18.tmp 692a24fa9e70407c4d311a134752a34b.exe File opened for modification C:\Program Files\Windows Portable Devices\RCXC19.tmp 692a24fa9e70407c4d311a134752a34b.exe File created C:\Program Files\Windows Portable Devices\audiodg.exe 692a24fa9e70407c4d311a134752a34b.exe File created C:\Program Files\Windows Portable Devices\42af1c969fbb7b 692a24fa9e70407c4d311a134752a34b.exe File created C:\Program Files (x86)\Reference Assemblies\wininit.exe 692a24fa9e70407c4d311a134752a34b.exe File opened for modification C:\Program Files\Windows Portable Devices\audiodg.exe 692a24fa9e70407c4d311a134752a34b.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\RCXE2C.tmp 692a24fa9e70407c4d311a134752a34b.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\RCXE9A.tmp 692a24fa9e70407c4d311a134752a34b.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\wininit.exe 692a24fa9e70407c4d311a134752a34b.exe File created C:\Program Files (x86)\Reference Assemblies\56085415360792 692a24fa9e70407c4d311a134752a34b.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\L2Schemas\56085415360792 692a24fa9e70407c4d311a134752a34b.exe File opened for modification C:\Windows\L2Schemas\RCX17B6.tmp 692a24fa9e70407c4d311a134752a34b.exe File opened for modification C:\Windows\L2Schemas\RCX17C6.tmp 692a24fa9e70407c4d311a134752a34b.exe File opened for modification C:\Windows\L2Schemas\wininit.exe 692a24fa9e70407c4d311a134752a34b.exe File created C:\Windows\L2Schemas\wininit.exe 692a24fa9e70407c4d311a134752a34b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 880 schtasks.exe 1044 schtasks.exe 2820 schtasks.exe 684 schtasks.exe 2256 schtasks.exe 1696 schtasks.exe 1676 schtasks.exe 924 schtasks.exe 772 schtasks.exe 408 schtasks.exe 2232 schtasks.exe 2972 schtasks.exe 2008 schtasks.exe 2708 schtasks.exe 1872 schtasks.exe 2080 schtasks.exe 2740 schtasks.exe 2108 schtasks.exe 2196 schtasks.exe 2012 schtasks.exe 2988 schtasks.exe 2132 schtasks.exe 1636 schtasks.exe 1784 schtasks.exe 1868 schtasks.exe 320 schtasks.exe 2968 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 2788 powershell.exe 1288 powershell.exe 2616 692a24fa9e70407c4d311a134752a34b.exe 1596 powershell.exe 660 powershell.exe 2528 powershell.exe 2884 powershell.exe 2684 powershell.exe 2792 powershell.exe 2676 powershell.exe 2268 powershell.exe 1964 powershell.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe 2544 audiodg.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2616 692a24fa9e70407c4d311a134752a34b.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 1288 powershell.exe Token: SeDebugPrivilege 660 powershell.exe Token: SeDebugPrivilege 1596 powershell.exe Token: SeDebugPrivilege 2528 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 2268 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 2544 audiodg.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2616 wrote to memory of 1288 2616 692a24fa9e70407c4d311a134752a34b.exe 58 PID 2616 wrote to memory of 1288 2616 692a24fa9e70407c4d311a134752a34b.exe 58 PID 2616 wrote to memory of 1288 2616 692a24fa9e70407c4d311a134752a34b.exe 58 PID 2616 wrote to memory of 660 2616 692a24fa9e70407c4d311a134752a34b.exe 59 PID 2616 wrote to memory of 660 2616 692a24fa9e70407c4d311a134752a34b.exe 59 PID 2616 wrote to memory of 660 2616 692a24fa9e70407c4d311a134752a34b.exe 59 PID 2616 wrote to memory of 1780 2616 692a24fa9e70407c4d311a134752a34b.exe 61 PID 2616 wrote to memory of 1780 2616 692a24fa9e70407c4d311a134752a34b.exe 61 PID 2616 wrote to memory of 1780 2616 692a24fa9e70407c4d311a134752a34b.exe 61 PID 2616 wrote to memory of 1596 2616 692a24fa9e70407c4d311a134752a34b.exe 62 PID 2616 wrote to memory of 1596 2616 692a24fa9e70407c4d311a134752a34b.exe 62 PID 2616 wrote to memory of 1596 2616 692a24fa9e70407c4d311a134752a34b.exe 62 PID 2616 wrote to memory of 2268 2616 692a24fa9e70407c4d311a134752a34b.exe 64 PID 2616 wrote to memory of 2268 2616 692a24fa9e70407c4d311a134752a34b.exe 64 PID 2616 wrote to memory of 2268 2616 692a24fa9e70407c4d311a134752a34b.exe 64 PID 2616 wrote to memory of 1964 2616 692a24fa9e70407c4d311a134752a34b.exe 66 PID 2616 wrote to memory of 1964 2616 692a24fa9e70407c4d311a134752a34b.exe 66 PID 2616 wrote to memory of 1964 2616 692a24fa9e70407c4d311a134752a34b.exe 66 PID 2616 wrote to memory of 2788 2616 692a24fa9e70407c4d311a134752a34b.exe 67 PID 2616 wrote to memory of 2788 2616 692a24fa9e70407c4d311a134752a34b.exe 67 PID 2616 wrote to memory of 2788 2616 692a24fa9e70407c4d311a134752a34b.exe 67 PID 2616 wrote to memory of 2792 2616 692a24fa9e70407c4d311a134752a34b.exe 69 PID 2616 wrote to memory of 2792 2616 692a24fa9e70407c4d311a134752a34b.exe 69 PID 2616 wrote to memory of 2792 2616 692a24fa9e70407c4d311a134752a34b.exe 69 PID 2616 wrote to memory of 2676 2616 692a24fa9e70407c4d311a134752a34b.exe 70 PID 2616 wrote to memory of 2676 2616 692a24fa9e70407c4d311a134752a34b.exe 70 PID 2616 wrote to memory of 2676 2616 692a24fa9e70407c4d311a134752a34b.exe 70 PID 2616 wrote to memory of 2884 2616 692a24fa9e70407c4d311a134752a34b.exe 72 PID 2616 wrote to memory of 2884 2616 692a24fa9e70407c4d311a134752a34b.exe 72 PID 2616 wrote to memory of 2884 2616 692a24fa9e70407c4d311a134752a34b.exe 72 PID 2616 wrote to memory of 2528 2616 692a24fa9e70407c4d311a134752a34b.exe 73 PID 2616 wrote to memory of 2528 2616 692a24fa9e70407c4d311a134752a34b.exe 73 PID 2616 wrote to memory of 2528 2616 692a24fa9e70407c4d311a134752a34b.exe 73 PID 2616 wrote to memory of 2684 2616 692a24fa9e70407c4d311a134752a34b.exe 75 PID 2616 wrote to memory of 2684 2616 692a24fa9e70407c4d311a134752a34b.exe 75 PID 2616 wrote to memory of 2684 2616 692a24fa9e70407c4d311a134752a34b.exe 75 PID 2616 wrote to memory of 2544 2616 692a24fa9e70407c4d311a134752a34b.exe 82 PID 2616 wrote to memory of 2544 2616 692a24fa9e70407c4d311a134752a34b.exe 82 PID 2616 wrote to memory of 2544 2616 692a24fa9e70407c4d311a134752a34b.exe 82 PID 2544 wrote to memory of 1016 2544 audiodg.exe 83 PID 2544 wrote to memory of 1016 2544 audiodg.exe 83 PID 2544 wrote to memory of 1016 2544 audiodg.exe 83 PID 2544 wrote to memory of 1692 2544 audiodg.exe 84 PID 2544 wrote to memory of 1692 2544 audiodg.exe 84 PID 2544 wrote to memory of 1692 2544 audiodg.exe 84 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 692a24fa9e70407c4d311a134752a34b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 692a24fa9e70407c4d311a134752a34b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 692a24fa9e70407c4d311a134752a34b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\692a24fa9e70407c4d311a134752a34b.exe"C:\Users\Admin\AppData\Local\Temp\692a24fa9e70407c4d311a134752a34b.exe"1⤵
- UAC bypass
- Drops file in Drivers directory
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2616 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:660
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
PID:1780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Users\Default User\audiodg.exe"C:\Users\Default User\audiodg.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2544 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a2df6d50-9b74-43c1-ad98-ab6493960421.vbs"3⤵PID:1016
-
C:\Users\Default User\audiodg.exe"C:\Users\Default User\audiodg.exe"4⤵PID:592
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\632327cc-3174-457d-918a-185f1f5a9ebb.vbs"5⤵PID:2548
-
C:\Users\Default User\audiodg.exe"C:\Users\Default User\audiodg.exe"6⤵PID:2776
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5176ecd3-bb05-4a61-baaf-229db533c653.vbs"7⤵PID:2268
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dbff5b15-4a9f-485c-ab64-d433462eba4b.vbs"7⤵PID:2436
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a91f3b01-cfe5-45e2-b51b-c8a8ea9aeadd.vbs"5⤵PID:2736
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9dae77e6-d31d-40ec-966f-818e40ab3432.vbs"3⤵PID:1692
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Users\Default User\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\PrintHood\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\PrintHood\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\PrintHood\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Portable Devices\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Portable Devices\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Reference Assemblies\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Windows\L2Schemas\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\L2Schemas\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Windows\L2Schemas\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Favorites\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Public\Favorites\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Favorites\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD599bda29d077331ce44499b30cd9366df
SHA19da748afdfdcbba7961c75e32c8f779d08708520
SHA256e76a9ba6f579ad80c5c7c9d5231751420b1a6181d056f1048e5fc2e930f8c3b8
SHA512cfad98d3ac5506db2b6790621673c3e05c73958a3783c7a53cc608e41cadb1328ffeb6604d02957a7b27b5d7256f9c25aef00a044593f37e7d9a8edf81435d54
-
Filesize
5.9MB
MD5692a24fa9e70407c4d311a134752a34b
SHA126e196e795d61f2054ff612c744807c39d83f5c4
SHA25682fada6265676b0e76d9902aed25cda0431e992ba79d21cceb3dd1e2c6471227
SHA512a6e6a2c1c8c3839542cf3e9f0012070809d7e30abbbc1c9f7b0c85f5bf1ce2974148784f2845fe724a36d5cf408e799b9265aa9fef4c65ea7342585e442c973e
-
Filesize
709B
MD5932d2a254e3c5326230a4942adb869c6
SHA106bd8d48100d731671e01175700b172285efc63c
SHA2565d222a7825a5b3a33cc11e78011a3a257bd479b52912f226e44258abb1cf80a4
SHA51250b756b6adbb128000e0759468e991115c6581a82964eade278e75c46d8ddb7723e21174b7d1108a7ae8be02d4f8d71013403c0cbb0fdadeb814adb1d37d9dcc
-
Filesize
708B
MD528f5627f1b67d2321a6624382e311afb
SHA1d27d289ee1835b6a3415a72f3e54b1fc99bc293a
SHA2563148b26478da2ad2c10e3cd83c8d4dfbb895a45f0f2a3fcc9bc4ddf59fb86842
SHA512d7397bd824932b83c9b156d35fc5bda9a749ca1b88ac1660b6c52979f78e24b4ee5b787b507939b8d915bccac76de01d5cf4a16913137912b2819439b5a7b6fe
-
Filesize
485B
MD51b0df7c97f5ba2d06df8f065e3517343
SHA1935642b614538f21955321595d08571e011285a1
SHA2562f81855edecf58e17e380ab46c619c20564fa0f18b06dc89f6560e4c176dcf14
SHA512d66755f80c9ed297b25bec14879779674f5d90a6e07c9f0af8d26925d3ae0b295dcc8226db608075a1114d4b1cb08b27fc5d98064156c093707e47bbad66999b
-
Filesize
709B
MD58fac98eacc493c3cbb2fddb4d23e2555
SHA1036579123ab1e3402e52fbde707d3b1c375bdf00
SHA256c48d321ef93bb16667c41ab48f9887e9535ecb4de71d338320071f339606f3f6
SHA5128ffb9e7ecb8f19c2259c18e308ff4721cedddafce68f3be724fc99a7c5a83f0fc4dee226e03ed5651769572cbdc1f90834cd21d1f120d90af69b7f99d882cb87
-
Filesize
3.4MB
MD5895efd215bb67c475ee946146ade4620
SHA108034c2b27ac96e54777144b43e41316c66f7a60
SHA25637a3f612745ced1668ec61bcf3732f2a663245210b8d11ba84557059dccd439d
SHA512390f4ef8af730e93ab1374e9fc554a3a209a747a7c6b1910f67f518cd5602d04ed7ec730570c975d311911670d176a8b66cd0a2810a2470e5eca176c984c9311
-
Filesize
5.9MB
MD52895208341ec18da6df128d82486fc84
SHA1514fdee33959f09e431b75703a53321acbaae34f
SHA256e15f9235eae75c42ea61e24235ad575ffeebc7f31b353013b03772526677ea4d
SHA512fa23ca2f0f7638d6e49388a6e76987e2408cbda84cd463bbd023c3f34d10e1d0b712efe6835ac23767219f2f7c97ad08f4c9bf91f0735c33b6c3386256eb9c32
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZO7LRJS5MB54YJAF2M5M.temp
Filesize7KB
MD58fe59750534528a798b950e4db3dad82
SHA1d0de99629030e35bff5ade1554a8345e249c23bd
SHA25696dd5e1500418e98c7bdb244a88c6623d07e8e55b86ae1bf080ca0293e6ecb11
SHA5128ae7981fd2e052e1a9fbc08926304d83413646d0a9df77d7066e05c934ea6cbc0b2754eb04af46ed203ccc1330f3c7280195bb7c2e1aba3b06202d93630478fb
-
Filesize
3.9MB
MD52af793dc2144961ab7acad513e2fea6b
SHA159d922e30bf8508ddb1ce1dc4435604b9bb1cef2
SHA25643c6fd0050c3737c6cf85316b5acca4e85d63d7631262d52b152c8ebd8c97d5b
SHA512e7899f2569e1a0b64da31ff7097216a87831770d6711b328c962543993dc27fd133a431b2959cc52d03dd9a284636b13cfd62a40e0f229a1e94e4d09d60c3b48
-
Filesize
5.9MB
MD5562e2e4603f171f3a4e39bb5a4de8cb2
SHA125184c004fd3799929850f54f3f02378ea4d3c5b
SHA25623bad827bc90c9f4ec9f2f89f48c13b93486b00572f9ce57eb706226fea4a134
SHA5122965ed9d003dc93daecf2b26a6d7485b1f74521c3ab9a151806700ce5209f4928d4132073272238375d170415e2f26e2c541bc079ed1b320344e7317450353e4