Analysis
-
max time kernel
20s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 08:58
Behavioral task
behavioral1
Sample
6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe
Resource
win10v2004-20241007-en
General
-
Target
6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe
-
Size
784KB
-
MD5
de823afda19d28d9868a69153f623070
-
SHA1
9dc57b5bfd50f833432646b5a482e31801297b44
-
SHA256
6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fd
-
SHA512
10b5ced20ffb9082e211245eaf4a002dfab0faf5106f449719529f345be1f2b25a538cd61636d09d6b6326be575cc45c78a8a7c33a3c864f2c376e0996cf71c4
-
SSDEEP
12288:eqnO8YpD1oOJp+Ce1PSiG2jfIBoI5DyDwYMDxFesH0ioBw7oKk2:e+ORToOWSi5gBoS4wYUJ0eo2
Malware Config
Signatures
-
DcRat 15 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\wlaninst\\dwm.exe\"" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\setupact\\explorer.exe\"" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 544 schtasks.exe 2556 schtasks.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2768 schtasks.exe 580 schtasks.exe 1160 schtasks.exe 2856 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Documents and Settings\\spoolsv.exe\"" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2656 schtasks.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\nltest\\lsm.exe\"" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2608 schtasks.exe 344 schtasks.exe 2296 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 10 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 2800 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 2800 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 2800 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2800 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 580 2800 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1160 2800 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 544 2800 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 2800 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 344 2800 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 2800 schtasks.exe 29 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe -
resource yara_rule behavioral1/memory/2548-1-0x0000000000CD0000-0x0000000000D9A000-memory.dmp dcrat behavioral1/files/0x003200000001930d-35.dat dcrat behavioral1/memory/2644-72-0x0000000000E00000-0x0000000000ECA000-memory.dmp dcrat behavioral1/memory/1672-103-0x00000000012E0000-0x00000000013AA000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
pid Process 2644 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 1672 taskhost.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\setupact\\explorer.exe\"" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\dllhost.exe\"" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\profprov\\taskhost.exe\"" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\System32\\RegisterIEPKEYs\\services.exe\"" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\KBDMON\\taskhost.exe\"" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\nltest\\lsm.exe\"" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Documents and Settings\\spoolsv.exe\"" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\wlaninst\\dwm.exe\"" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Program Files\\Windows Defender\\ja-JP\\taskhost.exe\"" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\TAPI\\dllhost.exe\"" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe -
Drops file in System32 directory 17 IoCs
description ioc Process File created C:\Windows\System32\nltest\lsm.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File opened for modification C:\Windows\System32\nltest\lsm.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File opened for modification C:\Windows\System32\wlaninst\RCXEF13.tmp 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File created C:\Windows\System32\profprov\taskhost.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File created C:\Windows\System32\profprov\b75386f1303e64d8139363b71e44ac16341adf4e 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File created C:\Windows\System32\RegisterIEPKEYs\services.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File opened for modification C:\Windows\System32\profprov\taskhost.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File created C:\Windows\System32\wlaninst\dwm.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File opened for modification C:\Windows\System32\wlaninst\dwm.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File opened for modification C:\Windows\System32\RegisterIEPKEYs\services.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File created C:\Windows\System32\wlaninst\6cb0b6c459d5d3455a3da700e713f2e2529862ff 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File opened for modification C:\Windows\System32\nltest\RCXEA7F.tmp 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File created C:\Windows\System32\RegisterIEPKEYs\c5b4cb5e9653cce737f29f72ba880dd4c4bab27d 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File created C:\Windows\System32\KBDMON\b75386f1303e64d8139363b71e44ac16341adf4e 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File opened for modification C:\Windows\System32\KBDMON\taskhost.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File created C:\Windows\System32\nltest\101b941d020240259ca4912829b53995ad543df6 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File created C:\Windows\System32\KBDMON\taskhost.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Windows Defender\ja-JP\taskhost.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File created C:\Program Files\Windows Defender\ja-JP\b75386f1303e64d8139363b71e44ac16341adf4e 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File opened for modification C:\Program Files\Windows Defender\ja-JP\taskhost.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File opened for modification C:\Windows\setupact\RCXF117.tmp 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File opened for modification C:\Windows\setupact\explorer.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File created C:\Windows\TAPI\dllhost.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File created C:\Windows\TAPI\5940a34987c99120d96dace90a3f93f329dcad63 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File opened for modification C:\Windows\TAPI\dllhost.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File created C:\Windows\setupact\explorer.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File created C:\Windows\setupact\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2656 schtasks.exe 580 schtasks.exe 544 schtasks.exe 344 schtasks.exe 2296 schtasks.exe 2856 schtasks.exe 2608 schtasks.exe 2768 schtasks.exe 1160 schtasks.exe 2556 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2548 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2548 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2548 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2548 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2548 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2548 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2548 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2548 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2548 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2548 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2548 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2548 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2644 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2644 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2644 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2644 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2644 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2644 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2644 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2644 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2644 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2644 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 2644 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2548 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Token: SeDebugPrivilege 2644 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Token: SeDebugPrivilege 1672 taskhost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2548 wrote to memory of 1820 2548 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 34 PID 2548 wrote to memory of 1820 2548 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 34 PID 2548 wrote to memory of 1820 2548 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 34 PID 1820 wrote to memory of 1556 1820 cmd.exe 36 PID 1820 wrote to memory of 1556 1820 cmd.exe 36 PID 1820 wrote to memory of 1556 1820 cmd.exe 36 PID 1820 wrote to memory of 2644 1820 cmd.exe 37 PID 1820 wrote to memory of 2644 1820 cmd.exe 37 PID 1820 wrote to memory of 2644 1820 cmd.exe 37 PID 2644 wrote to memory of 1672 2644 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 44 PID 2644 wrote to memory of 1672 2644 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 44 PID 2644 wrote to memory of 1672 2644 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 44 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe"C:\Users\Admin\AppData\Local\Temp\6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe"1⤵
- DcRat
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VszE6iO6j6.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1556
-
-
C:\Users\Admin\AppData\Local\Temp\6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe"C:\Users\Admin\AppData\Local\Temp\6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2644 -
C:\Windows\System32\profprov\taskhost.exe"C:\Windows\System32\profprov\taskhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\nltest\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Documents and Settings\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\wlaninst\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\setupact\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\ja-JP\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\profprov\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\TAPI\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\System32\RegisterIEPKEYs\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\KBDMON\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
267B
MD526a5d99f1fff82e1e24a1ce0a4998b75
SHA1f36795fa533d92b5d240319a34fc7cb4272735c1
SHA256e223b7ed325e30b959e35070bd50336ca05c338f89fa93852aba9bdf46b62b4a
SHA512139e68dea9a45ee57150f3aa3cb503265041d36cad11edc55c02d57cba9f43ef41a9b1dd01b174ff3adb6a8fffbf478d148a023bafe333238050de230715ed0d
-
Filesize
784KB
MD5de823afda19d28d9868a69153f623070
SHA19dc57b5bfd50f833432646b5a482e31801297b44
SHA2566932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fd
SHA51210b5ced20ffb9082e211245eaf4a002dfab0faf5106f449719529f345be1f2b25a538cd61636d09d6b6326be575cc45c78a8a7c33a3c864f2c376e0996cf71c4