Analysis
-
max time kernel
93s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
06/03/2024, 11:32
Behavioral task
behavioral1
Sample
gay.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
gay.exe
Resource
win10-20240221-en
Behavioral task
behavioral3
Sample
gay.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
gay.exe
Resource
win11-20240221-en
General
-
Target
gay.exe
-
Size
1.1MB
-
MD5
088ef66571d8d08e8e8f56d9464d9a2b
-
SHA1
bb77ae41dd0cb709f3938f264463aa2aa6943071
-
SHA256
6230ef10cc3c6ff83a0ee0c5d87273ccae68c0f61883b9a218dc4e0f2b351cd5
-
SHA512
1cdfd8428c2fcb29205be394c9a55824e7a5407611fd694a52526196852956e824f57e76e332b0c8d984ea8577f0000dfb9d72550344a9ced8c13e8d74938ccc
-
SSDEEP
24576:U2G/nvxW3Ww0tVOOfWa+tZDfQgZ9E9SXNmgSG:UbA30VOOfUVvJ
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2496 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2480 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1328 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1924 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1324 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 276 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1412 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2100 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 2460 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 2460 schtasks.exe 32 -
resource yara_rule behavioral1/files/0x00350000000144e1-9.dat dcrat behavioral1/memory/2632-13-0x0000000000010000-0x00000000000F0000-memory.dmp dcrat behavioral1/memory/2824-41-0x0000000000120000-0x0000000000200000-memory.dmp dcrat behavioral1/memory/2824-83-0x000000001A7A0000-0x000000001A820000-memory.dmp dcrat -
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
pid Process 2632 comweb.exe 2824 lsass.exe -
Loads dropped DLL 2 IoCs
pid Process 2640 cmd.exe 2640 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 2 pastebin.com 3 pastebin.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Windows Mail\en-US\sppsvc.exe comweb.exe File created C:\Program Files\Windows Mail\en-US\0a1fd5f707cd16 comweb.exe File created C:\Program Files (x86)\Windows Photo Viewer\es-ES\dwm.exe comweb.exe File created C:\Program Files (x86)\Windows Photo Viewer\es-ES\6cb0b6c459d5d3 comweb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2352 schtasks.exe 1536 schtasks.exe 2204 schtasks.exe 1324 schtasks.exe 2528 schtasks.exe 2480 schtasks.exe 2732 schtasks.exe 2872 schtasks.exe 276 schtasks.exe 2100 schtasks.exe 1672 schtasks.exe 1620 schtasks.exe 1496 schtasks.exe 2408 schtasks.exe 1924 schtasks.exe 1948 schtasks.exe 2488 schtasks.exe 1328 schtasks.exe 1956 schtasks.exe 2496 schtasks.exe 2728 schtasks.exe 1412 schtasks.exe 2448 schtasks.exe 2904 schtasks.exe 2184 schtasks.exe 2624 schtasks.exe 2416 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 592 reg.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2632 comweb.exe 2824 lsass.exe 2924 chrome.exe 2924 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2632 comweb.exe Token: SeDebugPrivilege 2824 lsass.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe Token: SeShutdownPrivilege 2924 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe 2924 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2512 wrote to memory of 2788 2512 gay.exe 28 PID 2512 wrote to memory of 2788 2512 gay.exe 28 PID 2512 wrote to memory of 2788 2512 gay.exe 28 PID 2512 wrote to memory of 2788 2512 gay.exe 28 PID 2788 wrote to memory of 2640 2788 WScript.exe 29 PID 2788 wrote to memory of 2640 2788 WScript.exe 29 PID 2788 wrote to memory of 2640 2788 WScript.exe 29 PID 2788 wrote to memory of 2640 2788 WScript.exe 29 PID 2640 wrote to memory of 2632 2640 cmd.exe 31 PID 2640 wrote to memory of 2632 2640 cmd.exe 31 PID 2640 wrote to memory of 2632 2640 cmd.exe 31 PID 2640 wrote to memory of 2632 2640 cmd.exe 31 PID 2632 wrote to memory of 2824 2632 comweb.exe 60 PID 2632 wrote to memory of 2824 2632 comweb.exe 60 PID 2632 wrote to memory of 2824 2632 comweb.exe 60 PID 2640 wrote to memory of 592 2640 cmd.exe 61 PID 2640 wrote to memory of 592 2640 cmd.exe 61 PID 2640 wrote to memory of 592 2640 cmd.exe 61 PID 2640 wrote to memory of 592 2640 cmd.exe 61 PID 2924 wrote to memory of 1060 2924 chrome.exe 63 PID 2924 wrote to memory of 1060 2924 chrome.exe 63 PID 2924 wrote to memory of 1060 2924 chrome.exe 63 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 2516 2924 chrome.exe 64 PID 2924 wrote to memory of 1104 2924 chrome.exe 65 PID 2924 wrote to memory of 1104 2924 chrome.exe 65 PID 2924 wrote to memory of 1104 2924 chrome.exe 65 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\gay.exe"C:\Users\Admin\AppData\Local\Temp\gay.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WebreviewRuntime\DA0G5NQf2P.vbe"2⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\WebreviewRuntime\TaqdBAfZaG.bat" "3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\WebreviewRuntime\comweb.exe"C:\WebreviewRuntime\comweb.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Recovery\ed850442-d104-11ee-9c57-c695cbc44580\lsass.exe"C:\Recovery\ed850442-d104-11ee-9c57-c695cbc44580\lsass.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- Modifies registry key
PID:592
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Favorites\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default\Favorites\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Favorites\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Recovery\ed850442-d104-11ee-9c57-c695cbc44580\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\ed850442-d104-11ee-9c57-c695cbc44580\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Recovery\ed850442-d104-11ee-9c57-c695cbc44580\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\en-US\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\en-US\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Mail\en-US\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Recovery\ed850442-d104-11ee-9c57-c695cbc44580\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\ed850442-d104-11ee-9c57-c695cbc44580\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Recovery\ed850442-d104-11ee-9c57-c695cbc44580\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "comwebc" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\comweb.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "comweb" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\comweb.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "comwebc" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\comweb.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\WebreviewRuntime\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\WebreviewRuntime\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\WebreviewRuntime\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1948
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef21c9758,0x7fef21c9768,0x7fef21c97782⤵PID:1060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1108 --field-trial-handle=1248,i,6750229970273689610,13483276159084391761,131072 /prefetch:22⤵PID:2516
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1248,i,6750229970273689610,13483276159084391761,131072 /prefetch:82⤵PID:1104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1248,i,6750229970273689610,13483276159084391761,131072 /prefetch:82⤵PID:2364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2132 --field-trial-handle=1248,i,6750229970273689610,13483276159084391761,131072 /prefetch:12⤵PID:3012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2140 --field-trial-handle=1248,i,6750229970273689610,13483276159084391761,131072 /prefetch:12⤵PID:2644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1444 --field-trial-handle=1248,i,6750229970273689610,13483276159084391761,131072 /prefetch:22⤵PID:1216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1324 --field-trial-handle=1248,i,6750229970273689610,13483276159084391761,131072 /prefetch:12⤵PID:2348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3532 --field-trial-handle=1248,i,6750229970273689610,13483276159084391761,131072 /prefetch:82⤵PID:2640
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level2⤵PID:1340
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x154,0x158,0x15c,0x128,0x160,0x140257688,0x140257698,0x1402576a83⤵PID:1868
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2524
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD5753df6889fd7410a2e9fe333da83a429
SHA13c425f16e8267186061dd48ac1c77c122962456e
SHA256b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78
SHA5129d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\2ff94e76-adc5-4150-bb46-0deb40195df4.tmp
Filesize5KB
MD5957e3701bdc0c8a7795f7dbffa447e3a
SHA1baf193b136b693e682dab35f809f722cb69373e7
SHA25658a92b9fe6887c04f35940df3c4d8e919c839354978f723091c84f773205e2ad
SHA51233f8e38bf931ac05414e427121be9103f5768f615c1b630987b62bfa68260377e80c63f5d71c033c298803dcab70b607d9bde6e16af560718276762992b5191e
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
5KB
MD50b61f36443866d4d2a73a01ee507c307
SHA141105be0f8ffe954164401068b31031b9f6bb70a
SHA2565260c39c2ce2d2f473a73d3e0b95f2afabef4ae1f1a973ce42effa179233730c
SHA51213b712cc95e22f866d7e0ca8f9f4049303a7705ea0548ad47b541f1ea6e33ee074a6e3a5d6524196b4a68b4241f248fd4bc7963259d2522303cd7c2256e98ca4
-
Filesize
5KB
MD5cc8830006cc53dd413e9211ee7cfd7dd
SHA13954ba94244ac1a17f1fa5acc525cf4909e08ba6
SHA256803a6e5bb664b0853d94a05fb2d684b07fed03f74eb6ac1f962f961974d6dbdf
SHA51215a9556355de63c05ea2dff0a465f7dfcebe975e8aa1dedafa5fa3c2339995859271049de82f3a26c59347c3365138505845d841a14eee91ba51a697a124c54d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
257KB
MD5c319dd8da0ca4cc5a73f690c7293546c
SHA1b26db32b9b4a46d922a3a51240687f20ea1585c7
SHA256c36c49f2fa6d3a75fd865853955f56293f95a18cb5975639ed1709074c36bdbd
SHA5121c832cd664de81a79b8d8aee6df95059f8e7a1d7ea68eb83b7a112522440719c740ec461850051c1f48f3016d2708d11724777dfcd6e0c2ae36ec8adb060fdff
-
Filesize
175KB
MD5dd73cead4b93366cf3465c8cd32e2796
SHA174546226dfe9ceb8184651e920d1dbfb432b314e
SHA256a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22
SHA512ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63
-
Filesize
203B
MD57fa3bfacfe0cacddb6346eeb7778b9e0
SHA178401945f41a85308674f3bde838b26a510e4233
SHA2563d3d160d1d8264ac4aa1893fe67933ed5beb63aeaac1def84303abf3ca339f5d
SHA512593ad78bad06523899c96afaf02f50cf8cda5ffffb01b402db63d8640beb55cc777dea84d568bc094d6320263d749a45a3d588562af1d2f4a9238595354fe701
-
Filesize
144B
MD5f58eadc9badc34d4296980bcd9a7d257
SHA1cee017450cadfdc68e6ba8c9d26f76cff1586cba
SHA256a4768266d92d5695d29070cfdb3538a5fd8557ca3674dc810921a0d9f6212219
SHA512320299b8a6186b3af170d6997818ff75f7c34205da139aa0031afaae8e101ab7f2c30479fe5cc40614daf244e0b4d17a7190e0d7123bfcb7325b75122edc7677
-
Filesize
863KB
MD530f1d9098a779211064a5a0e258e74f0
SHA123109fab7d75cd1cde1d4bd94a1313f432497314
SHA2566829753d21c982cf0ea6700ebbc9f78c411047406052507f00dd0169f9db7b95
SHA512f69f49a166e88db2331a1e3826554d5fea983becce45260518e65d09b069babcfe3e478c612ad856b7eac79d66e395d3596b69b9caa1444cbf71b56714394c33