Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 03:11
Behavioral task
behavioral1
Sample
fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe
Resource
win10v2004-20241007-en
General
-
Target
fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe
-
Size
2.3MB
-
MD5
4e69fcf73418a08fcb8b3e7e2ecb43c4
-
SHA1
a3ecd09f65ca4e7821a0b7f8596edcd679573f5b
-
SHA256
fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4
-
SHA512
a6d1a2b6363ad8a560567e6c11a48f8d1bc4cdfc36474902edf39f676440be82619aae52279121a776486d0edfe7a448f0fe9707b27ae760c1d6dd0201f6adc3
-
SSDEEP
49152:BwpUwcTZ0rUinysyVZl5LCCcG3RTXM34FIIPWYJxuQfUgtFneJ8BG5U:Bw1ctUyjTLC8puaX/neJ8BgU
Malware Config
Signatures
-
DcRat 26 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription ioc pid Process File created C:\Program Files (x86)\MSBuild\69ddcba757bf72 fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe 2676 schtasks.exe 348 schtasks.exe 1128 schtasks.exe 884 schtasks.exe 484 schtasks.exe File created C:\Program Files (x86)\MSBuild\smss.exe fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe 2580 schtasks.exe 2836 schtasks.exe 2524 schtasks.exe 2532 schtasks.exe 3016 schtasks.exe 320 schtasks.exe 1228 schtasks.exe 300 schtasks.exe 2804 schtasks.exe 2660 schtasks.exe 2748 schtasks.exe 2560 schtasks.exe 2584 schtasks.exe 2664 schtasks.exe 2004 schtasks.exe 1396 schtasks.exe 2084 schtasks.exe 736 schtasks.exe 1604 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 8 IoCs
Processes:
fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\MSBuild\\smss.exe\", \"C:\\Users\\Admin\\winlogon.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe\", \"C:\\Windows\\addins\\dllhost.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\MSBuild\\smss.exe\", \"C:\\Users\\Admin\\winlogon.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe\", \"C:\\Windows\\addins\\dllhost.exe\", \"C:\\Users\\Default\\taskhost.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\MSBuild\\smss.exe\", \"C:\\Users\\Admin\\winlogon.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe\", \"C:\\Windows\\addins\\dllhost.exe\", \"C:\\Users\\Default\\taskhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\lsm.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\MSBuild\\smss.exe\", \"C:\\Users\\Admin\\winlogon.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe\", \"C:\\Windows\\addins\\dllhost.exe\", \"C:\\Users\\Default\\taskhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\lsm.exe\", \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\lsm.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\MSBuild\\smss.exe\", \"C:\\Users\\Admin\\winlogon.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe\", \"C:\\Windows\\addins\\dllhost.exe\", \"C:\\Users\\Default\\taskhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\lsm.exe\", \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\lsm.exe\", \"C:\\Windows\\Temp\\Crashpad\\attachments\\lsass.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\MSBuild\\smss.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\MSBuild\\smss.exe\", \"C:\\Users\\Admin\\winlogon.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\MSBuild\\smss.exe\", \"C:\\Users\\Admin\\winlogon.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe -
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 348 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2524 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 300 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 736 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 884 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 484 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 2228 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1228 2228 schtasks.exe 31 -
Processes:
resource yara_rule behavioral1/memory/2460-1-0x0000000000EF0000-0x0000000001142000-memory.dmp dcrat behavioral1/files/0x0006000000016689-18.dat dcrat behavioral1/memory/2984-34-0x0000000000820000-0x0000000000A72000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
lsm.exepid Process 2984 lsm.exe -
Adds Run key to start application 2 TTPs 16 IoCs
Processes:
fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\lsm.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\Temp\\Crashpad\\attachments\\lsass.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\MSBuild\\smss.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\addins\\dllhost.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Users\\Default\\taskhost.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Users\\Default\\taskhost.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\lsm.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\lsm.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\lsm.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\Temp\\Crashpad\\attachments\\lsass.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\MSBuild\\smss.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4 = "\"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\addins\\dllhost.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Users\\Admin\\winlogon.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Users\\Admin\\winlogon.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4 = "\"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe\"" fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe -
Drops file in Program Files directory 5 IoCs
Processes:
fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exedescription ioc Process File opened for modification C:\Program Files (x86)\MSBuild\smss.exe fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe File created C:\Program Files (x86)\MSBuild\69ddcba757bf72 fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\625a5bc1d3e80b fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe File created C:\Program Files (x86)\MSBuild\smss.exe fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe -
Drops file in Windows directory 2 IoCs
Processes:
fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exedescription ioc Process File created C:\Windows\addins\dllhost.exe fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe File created C:\Windows\addins\5940a34987c991 fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 884 schtasks.exe 2748 schtasks.exe 2584 schtasks.exe 2004 schtasks.exe 1396 schtasks.exe 484 schtasks.exe 1604 schtasks.exe 1228 schtasks.exe 2560 schtasks.exe 2532 schtasks.exe 3016 schtasks.exe 320 schtasks.exe 2084 schtasks.exe 2804 schtasks.exe 2676 schtasks.exe 300 schtasks.exe 2664 schtasks.exe 348 schtasks.exe 1128 schtasks.exe 2524 schtasks.exe 736 schtasks.exe 2660 schtasks.exe 2836 schtasks.exe 2580 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exelsm.exepid Process 2460 fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe 2460 fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe 2460 fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe 2984 lsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exelsm.exedescription pid Process Token: SeDebugPrivilege 2460 fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe Token: SeDebugPrivilege 2984 lsm.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exedescription pid Process procid_target PID 2460 wrote to memory of 2984 2460 fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe 56 PID 2460 wrote to memory of 2984 2460 fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe 56 PID 2460 wrote to memory of 2984 2460 fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe 56 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe"C:\Users\Admin\AppData\Local\Temp\fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\lsm.exe"C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\lsm.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Admin\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4f" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4f" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Windows\addins\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\addins\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\addins\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\Users\Default\taskhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Default\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Users\Default\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\lsm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\lsm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Windows\Temp\Crashpad\attachments\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\Temp\Crashpad\attachments\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Windows\Temp\Crashpad\attachments\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1228
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD54e69fcf73418a08fcb8b3e7e2ecb43c4
SHA1a3ecd09f65ca4e7821a0b7f8596edcd679573f5b
SHA256fa78ac8f4c94923c7e53a3bf6936b46aff02f7746ee9518460c2d529ea2982d4
SHA512a6d1a2b6363ad8a560567e6c11a48f8d1bc4cdfc36474902edf39f676440be82619aae52279121a776486d0edfe7a448f0fe9707b27ae760c1d6dd0201f6adc3