Analysis
-
max time kernel
93s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 18:46
Behavioral task
behavioral1
Sample
295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe
Resource
win10v2004-20241007-en
General
-
Target
295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe
-
Size
2.4MB
-
MD5
b3678e32183a7aeb4c8bce890f9898de
-
SHA1
922e6553a8ed9b7e11206c73a2db30f98db91077
-
SHA256
295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205
-
SHA512
1ec5f3709d6b3bc5d64416e939eaa1adeb840025706d68fa8c812fe3469b3f8177bdb508524d097c9d8518cee229e0c73e502b6e87c3235a053b3e33594b118a
-
SSDEEP
49152:PbA3uqwj3o71JZAB3jBn8cjcdPH/+yDMu3JgHzCueUTG4:PbMBLZABTF8Ic94u3YveX4
Malware Config
Signatures
-
DcRat 12 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exe295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription ioc pid Process 3876 schtasks.exe 1976 schtasks.exe 1332 schtasks.exe 652 schtasks.exe 3020 schtasks.exe 4152 schtasks.exe 756 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe 1580 schtasks.exe 3052 schtasks.exe 3684 schtasks.exe 2020 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 11 IoCs
Processes:
Perfmonitorfontinto.exePerfmonitorfontinto.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wbem\\ndisimplatcim\\unsecapp.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\Program Files\\dotnet\\shared\\Microsoft.NETCore.App\\dllhost.exe\", \"C:\\Perfmonitor\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\PkgMgr\\dllhost.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wbem\\ndisimplatcim\\unsecapp.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\Program Files\\dotnet\\shared\\Microsoft.NETCore.App\\dllhost.exe\", \"C:\\Perfmonitor\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\PkgMgr\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wbem\\ndisimplatcim\\unsecapp.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\Program Files\\dotnet\\shared\\Microsoft.NETCore.App\\dllhost.exe\", \"C:\\Perfmonitor\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\PkgMgr\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\", \"C:\\Users\\Public\\explorer.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wbem\\ndisimplatcim\\unsecapp.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\Program Files\\dotnet\\shared\\Microsoft.NETCore.App\\dllhost.exe\", \"C:\\Perfmonitor\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\PkgMgr\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\", \"C:\\Users\\Public\\explorer.exe\", \"C:\\Windows\\System32\\rekeywiz\\taskhostw.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wbem\\ndisimplatcim\\unsecapp.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\Program Files\\dotnet\\shared\\Microsoft.NETCore.App\\dllhost.exe\", \"C:\\Perfmonitor\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\PkgMgr\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\", \"C:\\Users\\Public\\explorer.exe\", \"C:\\Windows\\System32\\rekeywiz\\taskhostw.exe\", \"C:\\Windows\\System32\\mpeval\\RuntimeBroker.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wbem\\ndisimplatcim\\unsecapp.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wbem\\ndisimplatcim\\unsecapp.exe\", \"C:\\PerfLogs\\lsass.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wbem\\ndisimplatcim\\unsecapp.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\Program Files\\dotnet\\shared\\Microsoft.NETCore.App\\dllhost.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wbem\\ndisimplatcim\\unsecapp.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\Program Files\\dotnet\\shared\\Microsoft.NETCore.App\\dllhost.exe\", \"C:\\Perfmonitor\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\PkgMgr\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\", \"C:\\Users\\Public\\explorer.exe\", \"C:\\Windows\\System32\\rekeywiz\\taskhostw.exe\", \"C:\\Windows\\System32\\mpeval\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\System.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wbem\\ndisimplatcim\\unsecapp.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\Program Files\\dotnet\\shared\\Microsoft.NETCore.App\\dllhost.exe\", \"C:\\Perfmonitor\\RuntimeBroker.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\wbem\\ndisimplatcim\\unsecapp.exe\", \"C:\\PerfLogs\\lsass.exe\", \"C:\\Program Files\\dotnet\\shared\\Microsoft.NETCore.App\\dllhost.exe\", \"C:\\Perfmonitor\\RuntimeBroker.exe\", \"C:\\Windows\\System32\\PkgMgr\\dllhost.exe\", \"C:\\Recovery\\WindowsRE\\TextInputHost.exe\", \"C:\\Users\\Public\\explorer.exe\", \"C:\\Windows\\System32\\rekeywiz\\taskhostw.exe\", \"C:\\Windows\\System32\\mpeval\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\System.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\BingConfigurationClient\\SearchApp.exe\"" Perfmonitorfontinto.exe -
Process spawned unexpected child process 11 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 4208 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 4208 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3684 4208 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 4208 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 4208 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4152 4208 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3876 4208 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 4208 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 756 4208 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1332 4208 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 652 4208 schtasks.exe 89 -
Processes:
resource yara_rule behavioral2/files/0x0007000000023c9f-9.dat dcrat behavioral2/memory/1928-13-0x0000000000EA0000-0x00000000010AE000-memory.dmp dcrat -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exeWScript.exePerfmonitorfontinto.exePerfmonitorfontinto.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Perfmonitorfontinto.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Perfmonitorfontinto.exe -
Executes dropped EXE 3 IoCs
Processes:
Perfmonitorfontinto.exePerfmonitorfontinto.exeRuntimeBroker.exepid Process 1928 Perfmonitorfontinto.exe 3952 Perfmonitorfontinto.exe 2332 RuntimeBroker.exe -
Adds Run key to start application 2 TTPs 22 IoCs
Processes:
Perfmonitorfontinto.exePerfmonitorfontinto.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Perfmonitor\\RuntimeBroker.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\BingConfigurationClient\\SearchApp.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\BingConfigurationClient\\SearchApp.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\ndisimplatcim\\unsecapp.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\PerfLogs\\lsass.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\PerfLogs\\lsass.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files\\dotnet\\shared\\Microsoft.NETCore.App\\dllhost.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files\\dotnet\\shared\\Microsoft.NETCore.App\\dllhost.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\PkgMgr\\dllhost.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\PkgMgr\\dllhost.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Perfmonitor\\RuntimeBroker.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Users\\Public\\explorer.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\System.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\ndisimplatcim\\unsecapp.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Recovery\\WindowsRE\\TextInputHost.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Recovery\\WindowsRE\\TextInputHost.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Users\\Public\\explorer.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Windows\\System32\\rekeywiz\\taskhostw.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Windows\\System32\\rekeywiz\\taskhostw.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\mpeval\\RuntimeBroker.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\mpeval\\RuntimeBroker.exe\"" Perfmonitorfontinto.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\System.exe\"" Perfmonitorfontinto.exe -
Drops file in System32 directory 9 IoCs
Processes:
Perfmonitorfontinto.exePerfmonitorfontinto.exedescription ioc Process File opened for modification C:\Windows\System32\wbem\ndisimplatcim\unsecapp.exe Perfmonitorfontinto.exe File created C:\Windows\System32\wbem\ndisimplatcim\29c1c3cc0f76855c7e7456076a4ffc27e4947119 Perfmonitorfontinto.exe File created C:\Windows\System32\rekeywiz\ea9f0e6c9e2dcd4dfacdaf29ba21541fb815a988 Perfmonitorfontinto.exe File created C:\Windows\System32\mpeval\RuntimeBroker.exe Perfmonitorfontinto.exe File created C:\Windows\System32\wbem\ndisimplatcim\unsecapp.exe Perfmonitorfontinto.exe File created C:\Windows\System32\PkgMgr\dllhost.exe Perfmonitorfontinto.exe File created C:\Windows\System32\PkgMgr\5940a34987c99120d96dace90a3f93f329dcad63 Perfmonitorfontinto.exe File created C:\Windows\System32\rekeywiz\taskhostw.exe Perfmonitorfontinto.exe File created C:\Windows\System32\mpeval\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d Perfmonitorfontinto.exe -
Drops file in Program Files directory 4 IoCs
Processes:
Perfmonitorfontinto.exePerfmonitorfontinto.exedescription ioc Process File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\dllhost.exe Perfmonitorfontinto.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\5940a34987c99120d96dace90a3f93f329dcad63 Perfmonitorfontinto.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\System.exe Perfmonitorfontinto.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\27d1bcfc3c54e0e44ea423ffd4ee81fe73670a2a Perfmonitorfontinto.exe -
Drops file in Windows directory 2 IoCs
Processes:
Perfmonitorfontinto.exedescription ioc Process File created C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\BingConfigurationClient\SearchApp.exe Perfmonitorfontinto.exe File created C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\BingConfigurationClient\38384e6a620884a6b69bcc56f80d556f9200171c Perfmonitorfontinto.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exeWScript.execmd.exereg.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry class 3 IoCs
Processes:
295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exePerfmonitorfontinto.exePerfmonitorfontinto.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings 295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Perfmonitorfontinto.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Perfmonitorfontinto.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 4152 schtasks.exe 756 schtasks.exe 1332 schtasks.exe 3052 schtasks.exe 2020 schtasks.exe 3020 schtasks.exe 1976 schtasks.exe 652 schtasks.exe 1580 schtasks.exe 3684 schtasks.exe 3876 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Perfmonitorfontinto.exePerfmonitorfontinto.exeRuntimeBroker.exepid Process 1928 Perfmonitorfontinto.exe 3952 Perfmonitorfontinto.exe 3952 Perfmonitorfontinto.exe 3952 Perfmonitorfontinto.exe 2332 RuntimeBroker.exe 2332 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Perfmonitorfontinto.exePerfmonitorfontinto.exeRuntimeBroker.exedescription pid Process Token: SeDebugPrivilege 1928 Perfmonitorfontinto.exe Token: SeDebugPrivilege 3952 Perfmonitorfontinto.exe Token: SeDebugPrivilege 2332 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exeWScript.execmd.exePerfmonitorfontinto.execmd.exePerfmonitorfontinto.execmd.exedescription pid Process procid_target PID 1320 wrote to memory of 3656 1320 295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe 83 PID 1320 wrote to memory of 3656 1320 295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe 83 PID 1320 wrote to memory of 3656 1320 295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe 83 PID 3656 wrote to memory of 2168 3656 WScript.exe 91 PID 3656 wrote to memory of 2168 3656 WScript.exe 91 PID 3656 wrote to memory of 2168 3656 WScript.exe 91 PID 2168 wrote to memory of 1928 2168 cmd.exe 93 PID 2168 wrote to memory of 1928 2168 cmd.exe 93 PID 1928 wrote to memory of 3280 1928 Perfmonitorfontinto.exe 101 PID 1928 wrote to memory of 3280 1928 Perfmonitorfontinto.exe 101 PID 2168 wrote to memory of 4640 2168 cmd.exe 103 PID 2168 wrote to memory of 4640 2168 cmd.exe 103 PID 2168 wrote to memory of 4640 2168 cmd.exe 103 PID 3280 wrote to memory of 3000 3280 cmd.exe 104 PID 3280 wrote to memory of 3000 3280 cmd.exe 104 PID 3280 wrote to memory of 3952 3280 cmd.exe 110 PID 3280 wrote to memory of 3952 3280 cmd.exe 110 PID 3952 wrote to memory of 4988 3952 Perfmonitorfontinto.exe 117 PID 3952 wrote to memory of 4988 3952 Perfmonitorfontinto.exe 117 PID 4988 wrote to memory of 1568 4988 cmd.exe 119 PID 4988 wrote to memory of 1568 4988 cmd.exe 119 PID 4988 wrote to memory of 2332 4988 cmd.exe 121 PID 4988 wrote to memory of 2332 4988 cmd.exe 121 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe"C:\Users\Admin\AppData\Local\Temp\295688858c999f14377a10366d1b74037d6c7e92aa36554bf5b7ce478a6e6205.exe"1⤵
- DcRat
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Perfmonitor\lNQQOstPqxiFMmsYvmB.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Perfmonitor\O0mpFdbBjdm7srZfGtzhIPYG.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Perfmonitor\Perfmonitorfontinto.exe"C:\Perfmonitor\Perfmonitorfontinto.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IgE6qHQeFc.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3000
-
-
C:\Perfmonitor\Perfmonitorfontinto.exe"C:\Perfmonitor\Perfmonitorfontinto.exe"6⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\j8ojuzShym.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1568
-
-
C:\Windows\System32\mpeval\RuntimeBroker.exe"C:\Windows\System32\mpeval\RuntimeBroker.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4640
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\System32\wbem\ndisimplatcim\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\PerfLogs\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\dotnet\shared\Microsoft.NETCore.App\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Perfmonitor\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\PkgMgr\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Public\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\System32\rekeywiz\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\mpeval\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\BingConfigurationClient\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:652
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD50766bee941f5489c2a24060aa12da278
SHA1cc8dd7a812c5089f9ee259e0b877e33e2246203a
SHA25602b87d654cc308a9628dbce66d9a5c2585eeaf85dbecadd02bea72116f2c4967
SHA512c77bf28da7ea054152974b281de47d7d64e73eb66af96613fffbbaeffbb65a266ee7e5cfc0460cdc1ff220e7d7397241c3d3293d5d64784ed73181b17d41799e
-
Filesize
2.0MB
MD5de80b75daf9e3549c0d61166fbe0f147
SHA1445c7a4e543c319dff09d12b77b9aa33bfccc5ff
SHA2567a89d7167264d77656b8cac1cef82a3e16f3dd51d679b178833a953a5cb11235
SHA51283f8b92ef215e0398ee38963bcedce1590384b0f1a8f17cb09749c887c78ede374890965a01cb475ac0794a4eafb5ac7c0b48e347a6df7eda58b2fe1cbe657d1
-
Filesize
212B
MD5c8e9ef06df615850dd97024f6b0afd27
SHA14b52ceec0e0daa0569cf8d4538cfd1ffa6cd6151
SHA2561b2e5af3efd2f7d71c218fb9843ddc8ceae4af239559f928f4841d90a2e14ad1
SHA512351901ded3974d2b25b832d3880a174ba9d4ff7f1c7b1f0246545007d67bc180b9a255106446a7a8e404fd1eac8a833c62b2a2581d312d6e80fbc7a6cd24ed32
-
Filesize
1KB
MD5b7c0c43fc7804baaa7dc87152cdc9554
SHA11bab62bd56af745678d4e967d91e1ccfdeed4038
SHA25646386a61f3aaf1b1c2e6efc9fc7e9e9ff16cd13ae58b8d856835771fedb6d457
SHA5129fda3dd00a3406137e0113f13f78e77b20a76512b35820d38df696842cbbf2e2ebabfb99a3846c9637ecb54af858ec1551521187e379872973006426a253f769
-
Filesize
202B
MD50ae9704c64d9da05e7c4291d5236b7f1
SHA1c87e044e23e7d44c7306eab5018115b8000d37df
SHA256125db465944883344b782adfbe71cc0902f30014324684e1b49e00efb114d128
SHA512430cfde0c4a98f4654b71aa3a7cc466928727b630fce6b7f6d69d545f7982bc67880fb2bd5435ebb1763ba2ce79d2f732b3f887e410c65adcf078f983023322c
-
Filesize
208B
MD5d70909fa82a4b26c1136923d29348f1d
SHA1cd137b127bd750f04e6cfae6c4d846e8c569e0a1
SHA256d5c0e1c9cfbace325dca2fd4a84e40d1c840614ce506eaa0c448fc3a7f614d02
SHA512764677ff0105b98387e1376be1e7c50cb30f82d34ab940738fabd3a585943c9f0182703009bc50a6c7f04b2a65506f9dd2b94e949bfd2f5f074dd6d6298442e5