Resubmissions
12/01/2023, 20:01
230112-yrh6hsae52 1007/01/2023, 04:41
230107-fa3jqagb8t 1007/01/2023, 04:21
230107-eynj2acf87 10Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
12/01/2023, 20:01
Behavioral task
behavioral1
Sample
0a0a64f3c4fa7d960be983aa0a7d0ce8.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
0a0a64f3c4fa7d960be983aa0a7d0ce8.exe
Resource
win10v2004-20221111-en
General
-
Target
0a0a64f3c4fa7d960be983aa0a7d0ce8.exe
-
Size
3.8MB
-
MD5
0a0a64f3c4fa7d960be983aa0a7d0ce8
-
SHA1
b597c7397ecaff7c5c1aa27f5124fc7b8a94e643
-
SHA256
6d95012691b58c36574d4b1061b07e0a8340909664908e991fad91028777fdd1
-
SHA512
ef04e3eb8f2b10dae6845b97fa66086c3d02c5508adcd1923a93975c88f1ad0f80f984b563c36c4868276670b1dee9e11ae3c57faf7b0509118d121d920df7d4
-
SSDEEP
98304:F7b3a0t2TiPhx6Sp+ybfnDA4qo34n1oO:FH3Z8cp+gDZ4n1
Malware Config
Signatures
-
DcRat 13 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 1848 schtasks.exe 1568 schtasks.exe 980 schtasks.exe 1524 schtasks.exe 1600 schtasks.exe 2036 schtasks.exe 1980 schtasks.exe 1988 schtasks.exe 1724 schtasks.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe 660 schtasks.exe 1468 schtasks.exe 840 schtasks.exe -
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\31001cc2-2a3d-11ed-9244-9c23e66b04e4\\sppsvc.exe\", \"C:\\Program Files\\Windows Portable Devices\\csrss.exe\", \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\Idle.exe\"" 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\31001cc2-2a3d-11ed-9244-9c23e66b04e4\\sppsvc.exe\"" 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\31001cc2-2a3d-11ed-9244-9c23e66b04e4\\sppsvc.exe\", \"C:\\Program Files\\Windows Portable Devices\\csrss.exe\"" 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\31001cc2-2a3d-11ed-9244-9c23e66b04e4\\sppsvc.exe\", \"C:\\Program Files\\Windows Portable Devices\\csrss.exe\", \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\winlogon.exe\"" 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe -
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 1316 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 1316 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 980 1316 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 1316 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 1316 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 1316 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 1316 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 660 1316 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 1316 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 1316 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1568 1316 schtasks.exe 27 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 840 1316 schtasks.exe 27 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe -
resource yara_rule behavioral1/memory/2016-54-0x0000000000CB0000-0x000000000107A000-memory.dmp dcrat behavioral1/files/0x000a0000000122f9-94.dat dcrat behavioral1/files/0x000a0000000122f9-93.dat dcrat behavioral1/memory/1524-95-0x0000000001380000-0x000000000174A000-memory.dmp dcrat -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1524 csrss.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Recovery\\31001cc2-2a3d-11ed-9244-9c23e66b04e4\\sppsvc.exe\"" 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Windows Portable Devices\\csrss.exe\"" 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Windows Portable Devices\\csrss.exe\"" 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\winlogon.exe\"" 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\winlogon.exe\"" 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\Idle.exe\"" 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\v3.0\\Idle.exe\"" 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Recovery\\31001cc2-2a3d-11ed-9244-9c23e66b04e4\\sppsvc.exe\"" 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ipinfo.io 8 ipinfo.io -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Portable Devices\RCX1A3B.tmp 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RCX31E4.tmp 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Idle.exe 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe File created C:\Program Files\Windows Portable Devices\csrss.exe 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\6ccacd8608530f 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe File opened for modification C:\Program Files\Windows Portable Devices\RCX16D0.tmp 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\RCX2E69.tmp 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe File created C:\Program Files\Windows Portable Devices\886983d96e3d3e 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Idle.exe 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe File opened for modification C:\Program Files\Windows Portable Devices\csrss.exe 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1568 schtasks.exe 1524 schtasks.exe 1980 schtasks.exe 1468 schtasks.exe 1848 schtasks.exe 1988 schtasks.exe 660 schtasks.exe 840 schtasks.exe 1600 schtasks.exe 980 schtasks.exe 1724 schtasks.exe 2036 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2016 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe 1524 csrss.exe 1700 powershell.exe 884 powershell.exe 908 powershell.exe 1068 powershell.exe 1740 powershell.exe 1524 csrss.exe 1524 csrss.exe 1524 csrss.exe 1524 csrss.exe 1524 csrss.exe 1524 csrss.exe 1524 csrss.exe 1524 csrss.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2016 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe Token: SeDebugPrivilege 1524 csrss.exe Token: SeDebugPrivilege 1700 powershell.exe Token: SeDebugPrivilege 884 powershell.exe Token: SeDebugPrivilege 908 powershell.exe Token: SeDebugPrivilege 1068 powershell.exe Token: SeDebugPrivilege 1740 powershell.exe Token: SeBackupPrivilege 832 vssvc.exe Token: SeRestorePrivilege 832 vssvc.exe Token: SeAuditPrivilege 832 vssvc.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2016 wrote to memory of 908 2016 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe 40 PID 2016 wrote to memory of 908 2016 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe 40 PID 2016 wrote to memory of 908 2016 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe 40 PID 2016 wrote to memory of 1740 2016 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe 44 PID 2016 wrote to memory of 1740 2016 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe 44 PID 2016 wrote to memory of 1740 2016 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe 44 PID 2016 wrote to memory of 1068 2016 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe 42 PID 2016 wrote to memory of 1068 2016 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe 42 PID 2016 wrote to memory of 1068 2016 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe 42 PID 2016 wrote to memory of 884 2016 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe 45 PID 2016 wrote to memory of 884 2016 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe 45 PID 2016 wrote to memory of 884 2016 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe 45 PID 2016 wrote to memory of 1700 2016 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe 47 PID 2016 wrote to memory of 1700 2016 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe 47 PID 2016 wrote to memory of 1700 2016 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe 47 PID 2016 wrote to memory of 1524 2016 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe 50 PID 2016 wrote to memory of 1524 2016 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe 50 PID 2016 wrote to memory of 1524 2016 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe 50 PID 1524 wrote to memory of 912 1524 csrss.exe 51 PID 1524 wrote to memory of 912 1524 csrss.exe 51 PID 1524 wrote to memory of 912 1524 csrss.exe 51 PID 1524 wrote to memory of 512 1524 csrss.exe 52 PID 1524 wrote to memory of 512 1524 csrss.exe 52 PID 1524 wrote to memory of 512 1524 csrss.exe 52 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 0a0a64f3c4fa7d960be983aa0a7d0ce8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a0a64f3c4fa7d960be983aa0a7d0ce8.exe"C:\Users\Admin\AppData\Local\Temp\0a0a64f3c4fa7d960be983aa0a7d0ce8.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2016 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\0a0a64f3c4fa7d960be983aa0a7d0ce8.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\csrss.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31001cc2-2a3d-11ed-9244-9c23e66b04e4\sppsvc.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\winlogon.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Idle.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
C:\Program Files\Windows Portable Devices\csrss.exe"C:\Program Files\Windows Portable Devices\csrss.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1524 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a36e3c01-92f6-4a98-9e42-75eb51bed56f.vbs"3⤵PID:912
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ede3c637-87ac-4e38-b101-49ba98af4701.vbs"3⤵PID:512
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Recovery\31001cc2-2a3d-11ed-9244-9c23e66b04e4\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\31001cc2-2a3d-11ed-9244-9c23e66b04e4\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Recovery\31001cc2-2a3d-11ed-9244-9c23e66b04e4\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Portable Devices\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Portable Devices\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:840
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:832
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.8MB
MD59b241788121de3bd3dfad7ca14a0bf2e
SHA1431baca2c20b360b69a074fdda1da5e0421bedee
SHA256b290abb610753226176527e403b05cefc0f6c448efb0a5004db8ec6d6013f363
SHA512c36a8635c34afb4d2180aa1b94ccbe461740739a7e06329e4e29eefcf86fdaad833cdf03a201aeab98c17eb6c054d818c1fae1133bb58528e55f0bf118740b03
-
Filesize
3.8MB
MD59b241788121de3bd3dfad7ca14a0bf2e
SHA1431baca2c20b360b69a074fdda1da5e0421bedee
SHA256b290abb610753226176527e403b05cefc0f6c448efb0a5004db8ec6d6013f363
SHA512c36a8635c34afb4d2180aa1b94ccbe461740739a7e06329e4e29eefcf86fdaad833cdf03a201aeab98c17eb6c054d818c1fae1133bb58528e55f0bf118740b03
-
Filesize
727B
MD53e2fbd4fea1dd1e60b3790705d6ccaaf
SHA18b952d662962f2bf07ab386bd982e7695cd1f146
SHA25634b339116856d2cdc29a5fd13392311b64c012cb637785edb007a8d5da6b29f1
SHA512062f3d597188951258edc766985549338a7d00dc1fe97733e326cd356e80131b08a3ca90d9801306a58598149c8a1cf67159e9475db86ad61e87edebeef19288
-
Filesize
503B
MD5f5296a9810ba6106fba005cfd07ae73d
SHA106e123d5450aaf50b1d7797adb1bc05252b6a7fb
SHA256cee4eb8ed55d393745ec827718f1de945bb6fcb268beb3a03d08aa8d769f1550
SHA51219a6554effb357714a46335dcb8651458228a2a167f8d5445c588f3a87e3a047688fad83b4eea9afc3bf10fe98b45cf7e0d9e83f41382b809212de537ab8f947
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c4214ac4b181dcceb1e8705d5f830408
SHA1edb6e80ed58c157f144c73ddbb38018b054fcd4c
SHA256ca8d869069f0358740f7c20f68be3f2de25d5c6c00aaf780039850ec38b839ae
SHA512d66faf27dde8ca4f6dfccff4b46c09ac3a625da0c5a5e3c043dc50fa709dd425147c9b395d84b70900e9ee7574c24a954c3aa96779755cd1cc4eaa2f2e235584
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c4214ac4b181dcceb1e8705d5f830408
SHA1edb6e80ed58c157f144c73ddbb38018b054fcd4c
SHA256ca8d869069f0358740f7c20f68be3f2de25d5c6c00aaf780039850ec38b839ae
SHA512d66faf27dde8ca4f6dfccff4b46c09ac3a625da0c5a5e3c043dc50fa709dd425147c9b395d84b70900e9ee7574c24a954c3aa96779755cd1cc4eaa2f2e235584
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c4214ac4b181dcceb1e8705d5f830408
SHA1edb6e80ed58c157f144c73ddbb38018b054fcd4c
SHA256ca8d869069f0358740f7c20f68be3f2de25d5c6c00aaf780039850ec38b839ae
SHA512d66faf27dde8ca4f6dfccff4b46c09ac3a625da0c5a5e3c043dc50fa709dd425147c9b395d84b70900e9ee7574c24a954c3aa96779755cd1cc4eaa2f2e235584
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c4214ac4b181dcceb1e8705d5f830408
SHA1edb6e80ed58c157f144c73ddbb38018b054fcd4c
SHA256ca8d869069f0358740f7c20f68be3f2de25d5c6c00aaf780039850ec38b839ae
SHA512d66faf27dde8ca4f6dfccff4b46c09ac3a625da0c5a5e3c043dc50fa709dd425147c9b395d84b70900e9ee7574c24a954c3aa96779755cd1cc4eaa2f2e235584