Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
24-07-2024 23:50
Static task
static1
Behavioral task
behavioral1
Sample
LisectAVT_2403002A_200.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
LisectAVT_2403002A_200.exe
Resource
win10v2004-20240709-en
General
-
Target
LisectAVT_2403002A_200.exe
-
Size
3.3MB
-
MD5
ebf1db324a7e5a4f9dfc3e9731a8a301
-
SHA1
6e95daa4f46b8b32320c9b3676119233aa72f21f
-
SHA256
aa2fa7c979e868047cf947370ae3f511068276c3c0eb1541301b9f6a3fa7abba
-
SHA512
d9456fd19fef61e1557c089ff97e40b8295029fae5903871cd600370464b2a6c6042855771e15f8991b6a05208c64cf3aa654475cbf074578fc6661c3b65b96e
-
SSDEEP
49152:o8xhCcpCNPulYCFckZHvEdM1jegx7oOCM1Gn72tESduILWMJd33eRkX2EuFgtDGg:NhrChV+cU/NeBPMY72tRR0EuUG
Malware Config
Signatures
-
DcRat 35 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
schtasks.exeLisectAVT_2403002A_200.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2316 schtasks.exe File created C:\Program Files\7-Zip\Lang\6203df4a6bafc7 LisectAVT_2403002A_200.exe 2680 schtasks.exe 1500 schtasks.exe 2604 schtasks.exe 2884 schtasks.exe 2964 schtasks.exe 2976 schtasks.exe 1308 schtasks.exe 2764 schtasks.exe 2196 schtasks.exe 868 schtasks.exe 2348 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LisectAVT_2403002A_200.exe 2864 schtasks.exe 2656 schtasks.exe 2204 schtasks.exe 2616 schtasks.exe 2840 schtasks.exe 2892 schtasks.exe 972 schtasks.exe 2104 schtasks.exe 2308 schtasks.exe 1104 schtasks.exe 1952 schtasks.exe 948 schtasks.exe 2812 schtasks.exe 2160 schtasks.exe 1764 schtasks.exe 2080 schtasks.exe 2628 schtasks.exe 2700 schtasks.exe 1272 schtasks.exe 2200 schtasks.exe 716 schtasks.exe -
Modifies WinLogon for persistence 2 TTPs 11 IoCs
Processes:
LisectAVT_2403002A_200.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\lsass.exe\", \"C:\\Users\\Public\\Videos\\Sample Videos\\LisectAVT_2403002A_200.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\lsass.exe\", \"C:\\Users\\Public\\Videos\\Sample Videos\\LisectAVT_2403002A_200.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\System.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\lsass.exe\", \"C:\\Users\\Public\\Videos\\Sample Videos\\LisectAVT_2403002A_200.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\System.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\OSPPSVC.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\lsass.exe\", \"C:\\Users\\Public\\Videos\\Sample Videos\\LisectAVT_2403002A_200.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\System.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\OSPPSVC.exe\", \"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\sppsvc.exe\", \"C:\\Users\\Admin\\Downloads\\taskhost.exe\", \"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\winlogon.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\lsass.exe\", \"C:\\Users\\Public\\Videos\\Sample Videos\\LisectAVT_2403002A_200.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\System.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\OSPPSVC.exe\", \"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\sppsvc.exe\", \"C:\\Users\\Admin\\Downloads\\taskhost.exe\", \"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\winlogon.exe\", \"C:\\Program Files\\Windows Portable Devices\\OSPPSVC.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\lsass.exe\", \"C:\\Users\\Public\\Videos\\Sample Videos\\LisectAVT_2403002A_200.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\System.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\OSPPSVC.exe\", \"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\sppsvc.exe\", \"C:\\Users\\Admin\\Downloads\\taskhost.exe\", \"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\winlogon.exe\", \"C:\\Program Files\\Windows Portable Devices\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-00BA-0409-0000-0000000FF1CE}-C\\explorer.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\OSPPSVC.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\lsass.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\lsass.exe\", \"C:\\Users\\Public\\Videos\\Sample Videos\\LisectAVT_2403002A_200.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\lsm.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\lsass.exe\", \"C:\\Users\\Public\\Videos\\Sample Videos\\LisectAVT_2403002A_200.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\System.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\OSPPSVC.exe\", \"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\sppsvc.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\lsass.exe\", \"C:\\Users\\Public\\Videos\\Sample Videos\\LisectAVT_2403002A_200.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\System.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\OSPPSVC.exe\", \"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\sppsvc.exe\", \"C:\\Users\\Admin\\Downloads\\taskhost.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\7-Zip\\Lang\\lsass.exe\", \"C:\\Users\\Public\\Videos\\Sample Videos\\LisectAVT_2403002A_200.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\System.exe\", \"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\OSPPSVC.exe\", \"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\sppsvc.exe\", \"C:\\Users\\Admin\\Downloads\\taskhost.exe\", \"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\winlogon.exe\", \"C:\\Program Files\\Windows Portable Devices\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-00BA-0409-0000-0000000FF1CE}-C\\explorer.exe\"" LisectAVT_2403002A_200.exe -
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2308 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1272 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1500 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 972 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2736 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 716 2736 schtasks.exe -
Processes:
LisectAVT_2403002A_200.exeLisectAVT_2403002A_200.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" LisectAVT_2403002A_200.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" LisectAVT_2403002A_200.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" LisectAVT_2403002A_200.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" LisectAVT_2403002A_200.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" LisectAVT_2403002A_200.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" LisectAVT_2403002A_200.exe -
Processes:
resource yara_rule behavioral1/memory/2128-2-0x0000000000A10000-0x0000000000FE8000-memory.dmp dcrat behavioral1/memory/2128-54-0x0000000000A10000-0x0000000000FE8000-memory.dmp dcrat behavioral1/memory/1076-62-0x0000000000180000-0x0000000000758000-memory.dmp dcrat behavioral1/memory/1076-63-0x0000000000180000-0x0000000000758000-memory.dmp dcrat behavioral1/memory/1076-66-0x0000000000180000-0x0000000000758000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
LisectAVT_2403002A_200.exepid process 1076 LisectAVT_2403002A_200.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.exepid process 2216 cmd.exe 2216 cmd.exe -
Adds Run key to start application 2 TTPs 22 IoCs
Processes:
LisectAVT_2403002A_200.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\System.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\OSPPSVC.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\sppsvc.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Users\\Admin\\Downloads\\taskhost.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Users\\Admin\\Downloads\\taskhost.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\MSOCache\\All Users\\{90140000-00BA-0409-0000-0000000FF1CE}-C\\explorer.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\OSPPSVC.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files\\7-Zip\\Lang\\lsass.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\LisectAVT_2403002A_200 = "\"C:\\Users\\Public\\Videos\\Sample Videos\\LisectAVT_2403002A_200.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\lsm.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\OSPPSVC.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\LisectAVT_2403002A_200 = "\"C:\\Users\\Public\\Videos\\Sample Videos\\LisectAVT_2403002A_200.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\MSOCache\\All Users\\{90140000-00BA-0409-0000-0000000FF1CE}-C\\explorer.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\winlogon.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\winlogon.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Windows Portable Devices\\OSPPSVC.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Windows Portable Devices\\OSPPSVC.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files\\7-Zip\\Lang\\lsass.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\lsm.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\System.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\sppsvc.exe\"" LisectAVT_2403002A_200.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\OSPPSVC.exe\"" LisectAVT_2403002A_200.exe -
Processes:
LisectAVT_2403002A_200.exeLisectAVT_2403002A_200.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA LisectAVT_2403002A_200.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" LisectAVT_2403002A_200.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA LisectAVT_2403002A_200.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" LisectAVT_2403002A_200.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
LisectAVT_2403002A_200.exeLisectAVT_2403002A_200.exepid process 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe -
Drops file in Program Files directory 9 IoCs
Processes:
LisectAVT_2403002A_200.exedescription ioc process File created C:\Program Files\7-Zip\Lang\lsass.exe LisectAVT_2403002A_200.exe File opened for modification C:\Program Files\7-Zip\Lang\lsass.exe LisectAVT_2403002A_200.exe File opened for modification C:\Program Files\Windows Portable Devices\OSPPSVC.exe LisectAVT_2403002A_200.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\OSPPSVC.exe LisectAVT_2403002A_200.exe File created C:\Program Files\7-Zip\Lang\6203df4a6bafc7 LisectAVT_2403002A_200.exe File created C:\Program Files\Windows Portable Devices\OSPPSVC.exe LisectAVT_2403002A_200.exe File created C:\Program Files\Windows Portable Devices\1610b97d3ab4a7 LisectAVT_2403002A_200.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\OSPPSVC.exe LisectAVT_2403002A_200.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\1610b97d3ab4a7 LisectAVT_2403002A_200.exe -
Drops file in Windows directory 1 IoCs
Processes:
LisectAVT_2403002A_200.exedescription ioc process File created C:\Windows\schemas\EAPHost\smss.exe LisectAVT_2403002A_200.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
LisectAVT_2403002A_200.exeLisectAVT_2403002A_200.execmd.exew32tm.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LisectAVT_2403002A_200.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LisectAVT_2403002A_200.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language w32tm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2864 schtasks.exe 2840 schtasks.exe 2308 schtasks.exe 2204 schtasks.exe 1952 schtasks.exe 2884 schtasks.exe 1764 schtasks.exe 2104 schtasks.exe 2616 schtasks.exe 2976 schtasks.exe 2316 schtasks.exe 2764 schtasks.exe 2656 schtasks.exe 2196 schtasks.exe 1104 schtasks.exe 948 schtasks.exe 868 schtasks.exe 2812 schtasks.exe 2700 schtasks.exe 1500 schtasks.exe 1308 schtasks.exe 2892 schtasks.exe 2628 schtasks.exe 1272 schtasks.exe 2604 schtasks.exe 716 schtasks.exe 2680 schtasks.exe 2160 schtasks.exe 972 schtasks.exe 2964 schtasks.exe 2200 schtasks.exe 2080 schtasks.exe 2348 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
LisectAVT_2403002A_200.exeLisectAVT_2403002A_200.exepid process 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 2128 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
LisectAVT_2403002A_200.exeLisectAVT_2403002A_200.exedescription pid process Token: SeDebugPrivilege 2128 LisectAVT_2403002A_200.exe Token: SeDebugPrivilege 1076 LisectAVT_2403002A_200.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
LisectAVT_2403002A_200.exeLisectAVT_2403002A_200.exepid process 2128 LisectAVT_2403002A_200.exe 1076 LisectAVT_2403002A_200.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
LisectAVT_2403002A_200.execmd.exew32tm.exedescription pid process target process PID 2128 wrote to memory of 2216 2128 LisectAVT_2403002A_200.exe cmd.exe PID 2128 wrote to memory of 2216 2128 LisectAVT_2403002A_200.exe cmd.exe PID 2128 wrote to memory of 2216 2128 LisectAVT_2403002A_200.exe cmd.exe PID 2128 wrote to memory of 2216 2128 LisectAVT_2403002A_200.exe cmd.exe PID 2216 wrote to memory of 1748 2216 cmd.exe w32tm.exe PID 2216 wrote to memory of 1748 2216 cmd.exe w32tm.exe PID 2216 wrote to memory of 1748 2216 cmd.exe w32tm.exe PID 2216 wrote to memory of 1748 2216 cmd.exe w32tm.exe PID 1748 wrote to memory of 1336 1748 w32tm.exe w32tm.exe PID 1748 wrote to memory of 1336 1748 w32tm.exe w32tm.exe PID 1748 wrote to memory of 1336 1748 w32tm.exe w32tm.exe PID 1748 wrote to memory of 1336 1748 w32tm.exe w32tm.exe PID 2216 wrote to memory of 1076 2216 cmd.exe LisectAVT_2403002A_200.exe PID 2216 wrote to memory of 1076 2216 cmd.exe LisectAVT_2403002A_200.exe PID 2216 wrote to memory of 1076 2216 cmd.exe LisectAVT_2403002A_200.exe PID 2216 wrote to memory of 1076 2216 cmd.exe LisectAVT_2403002A_200.exe -
System policy modification 1 TTPs 6 IoCs
Processes:
LisectAVT_2403002A_200.exeLisectAVT_2403002A_200.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" LisectAVT_2403002A_200.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" LisectAVT_2403002A_200.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" LisectAVT_2403002A_200.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" LisectAVT_2403002A_200.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" LisectAVT_2403002A_200.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" LisectAVT_2403002A_200.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\LisectAVT_2403002A_200.exe"C:\Users\Admin\AppData\Local\Temp\LisectAVT_2403002A_200.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2128 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VZsORhRPbm.bat"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:1336
-
C:\Users\Public\Videos\Sample Videos\LisectAVT_2403002A_200.exe"C:\Users\Public\Videos\Sample Videos\LisectAVT_2403002A_200.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files\7-Zip\Lang\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files\7-Zip\Lang\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "LisectAVT_2403002A_200L" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Videos\Sample Videos\LisectAVT_2403002A_200.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "LisectAVT_2403002A_200" /sc ONLOGON /tr "'C:\Users\Public\Videos\Sample Videos\LisectAVT_2403002A_200.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "LisectAVT_2403002A_200L" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Videos\Sample Videos\LisectAVT_2403002A_200.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\lsm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\OSPPSVC.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Recovery\7da403a2-3a8c-11ef-b191-d685e2345d05\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\7da403a2-3a8c-11ef-b191-d685e2345d05\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Recovery\7da403a2-3a8c-11ef-b191-d685e2345d05\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Downloads\taskhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Admin\Downloads\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Downloads\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Recovery\7da403a2-3a8c-11ef-b191-d685e2345d05\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\7da403a2-3a8c-11ef-b191-d685e2345d05\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Recovery\7da403a2-3a8c-11ef-b191-d685e2345d05\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Portable Devices\OSPPSVC.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Portable Devices\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\OSPPSVC.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:716
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD5ebf1db324a7e5a4f9dfc3e9731a8a301
SHA16e95daa4f46b8b32320c9b3676119233aa72f21f
SHA256aa2fa7c979e868047cf947370ae3f511068276c3c0eb1541301b9f6a3fa7abba
SHA512d9456fd19fef61e1557c089ff97e40b8295029fae5903871cd600370464b2a6c6042855771e15f8991b6a05208c64cf3aa654475cbf074578fc6661c3b65b96e
-
Filesize
228B
MD5b723e367d7fb1f18e377ab401bb5a0cd
SHA1ac799b8da8ff70b724771ee4a6dc632fe03b3eb4
SHA256bc041b3a87040fbc298a2473923bd8d4cf987e52c3f435f5501596570d9c98da
SHA51227fa7dc2070fd03891ae604df87d2f70ad9221b2c56576fc99a5214fcc85eeb616d1a5257e5806f806fb99726d928321a2f49573760ea0fee6ac37a757be9ae9