Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
10/05/2024, 01:14
Behavioral task
behavioral1
Sample
36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe
Resource
win10v2004-20240508-en
General
-
Target
36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe
-
Size
3.4MB
-
MD5
1b57989c5c9ef0b64db6fbc2c88b346b
-
SHA1
75818e0eedd98f90c338edbc2ad6882f6a11fb06
-
SHA256
36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20
-
SHA512
269cc8c6918a00a1df3e932ca3c7aec08913dfe2d545bc7bdcb9ced00b1038ada214ed167619b96a38a0c865889c0a590d3b8be1aaaa3c036db3ba0c9d65be7a
-
SSDEEP
49152:h7/RbqaJqrkG24yhaf1hD3uR4S1o+NO6QolF2YpwCgOGE2/xB/r/4ri:F1t5Qa4YowtJwCHG5xBj/4
Malware Config
Signatures
-
DcRat 29 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 1200 schtasks.exe 844 schtasks.exe 1568 schtasks.exe 1700 schtasks.exe 2964 schtasks.exe 2468 schtasks.exe 860 schtasks.exe 2368 schtasks.exe 2528 schtasks.exe 1340 schtasks.exe 2380 schtasks.exe 1212 schtasks.exe 2972 schtasks.exe File created C:\Windows\inf\SMSvcHost 3.0.0.0\d1db6997ba8742 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 2216 schtasks.exe 1652 schtasks.exe 2076 schtasks.exe 268 schtasks.exe 2384 schtasks.exe 2244 schtasks.exe 1500 schtasks.exe 1968 schtasks.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1320 schtasks.exe 816 schtasks.exe 2340 schtasks.exe 1752 schtasks.exe 1824 schtasks.exe 1604 schtasks.exe -
Modifies WinLogon for persistence 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\SMSvcHost 3.0.0.0\\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\SMSvcHost 3.0.0.0\\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\taskhost.exe\", \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\10\\spoolsv.exe\", \"C:\\Users\\Admin\\Saved Games\\csrss.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\SMSvcHost 3.0.0.0\\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\taskhost.exe\", \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\10\\spoolsv.exe\", \"C:\\Users\\Admin\\Saved Games\\csrss.exe\", \"C:\\Users\\Public\\Documents\\My Pictures\\services.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\services.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\Idle.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\SMSvcHost 3.0.0.0\\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\taskhost.exe\", \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\10\\spoolsv.exe\", \"C:\\Users\\Admin\\Saved Games\\csrss.exe\", \"C:\\Users\\Public\\Documents\\My Pictures\\services.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\services.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\Idle.exe\", \"C:\\Windows\\tracing\\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\SMSvcHost 3.0.0.0\\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\taskhost.exe\", \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\10\\spoolsv.exe\", \"C:\\Users\\Admin\\Saved Games\\csrss.exe\", \"C:\\Users\\Public\\Documents\\My Pictures\\services.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\services.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\Idle.exe\", \"C:\\Windows\\tracing\\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe\", \"C:\\Users\\Default\\Pictures\\smss.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\SMSvcHost 3.0.0.0\\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\taskhost.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\SMSvcHost 3.0.0.0\\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\taskhost.exe\", \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\10\\spoolsv.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\SMSvcHost 3.0.0.0\\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\taskhost.exe\", \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\10\\spoolsv.exe\", \"C:\\Users\\Admin\\Saved Games\\csrss.exe\", \"C:\\Users\\Public\\Documents\\My Pictures\\services.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\inf\\SMSvcHost 3.0.0.0\\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\taskhost.exe\", \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\10\\spoolsv.exe\", \"C:\\Users\\Admin\\Saved Games\\csrss.exe\", \"C:\\Users\\Public\\Documents\\My Pictures\\services.exe\", \"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\services.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe -
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 268 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1320 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 860 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1340 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1212 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1824 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 816 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1200 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1500 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1568 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 2196 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 2196 schtasks.exe 28 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe -
resource yara_rule behavioral1/memory/2988-1-0x0000000000B30000-0x0000000000E9A000-memory.dmp dcrat behavioral1/files/0x000a000000016be2-46.dat dcrat behavioral1/memory/1972-63-0x0000000000390000-0x00000000006FA000-memory.dmp dcrat behavioral1/memory/2788-75-0x00000000011E0000-0x000000000154A000-memory.dmp dcrat -
Detects executables packed with SmartAssembly 9 IoCs
resource yara_rule behavioral1/memory/2988-8-0x0000000000430000-0x0000000000440000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/2988-15-0x00000000023A0000-0x00000000023AA000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/2988-22-0x0000000002450000-0x000000000245C000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/2988-23-0x000000001AA90000-0x000000001AA9C000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/2988-26-0x000000001AAC0000-0x000000001AACC000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/2988-28-0x000000001AAE0000-0x000000001AAEC000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/2988-29-0x000000001ABF0000-0x000000001ABFA000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/2988-34-0x000000001AC40000-0x000000001AC4C000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/2988-36-0x000000001AC60000-0x000000001AC6A000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly -
Executes dropped EXE 3 IoCs
pid Process 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 2788 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 576 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe -
Adds Run key to start application 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20 = "\"C:\\Windows\\inf\\SMSvcHost 3.0.0.0\\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\taskhost.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Users\\Public\\Documents\\My Pictures\\services.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Users\\Public\\Documents\\My Pictures\\services.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\Idle.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20 = "\"C:\\Windows\\tracing\\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Admin\\Saved Games\\csrss.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\services.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\services.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\Idle.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Admin\\Saved Games\\csrss.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20 = "\"C:\\Windows\\tracing\\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Users\\Default\\Pictures\\smss.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Users\\Default\\Pictures\\smss.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20 = "\"C:\\Windows\\inf\\SMSvcHost 3.0.0.0\\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Recovery\\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\\taskhost.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\10\\spoolsv.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\10\\spoolsv.exe\"" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\spoolsv.exe 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\f3b6ecef712a24 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\inf\SMSvcHost 3.0.0.0\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe File opened for modification C:\Windows\inf\SMSvcHost 3.0.0.0\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe File created C:\Windows\inf\SMSvcHost 3.0.0.0\d1db6997ba8742 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe File created C:\Windows\tracing\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe File created C:\Windows\tracing\d1db6997ba8742 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe File created C:\Windows\schemas\EAPMethods\services.exe 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2368 schtasks.exe 1652 schtasks.exe 2964 schtasks.exe 2380 schtasks.exe 844 schtasks.exe 2076 schtasks.exe 1320 schtasks.exe 1824 schtasks.exe 1604 schtasks.exe 2216 schtasks.exe 1500 schtasks.exe 1200 schtasks.exe 1968 schtasks.exe 2468 schtasks.exe 2528 schtasks.exe 860 schtasks.exe 816 schtasks.exe 268 schtasks.exe 2340 schtasks.exe 1340 schtasks.exe 2384 schtasks.exe 1568 schtasks.exe 2972 schtasks.exe 1752 schtasks.exe 1700 schtasks.exe 2244 schtasks.exe 1212 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2988 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 2988 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 2988 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 2988 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 2988 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2988 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Token: SeDebugPrivilege 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Token: SeDebugPrivilege 2788 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Token: SeDebugPrivilege 576 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2988 wrote to memory of 1972 2988 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 56 PID 2988 wrote to memory of 1972 2988 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 56 PID 2988 wrote to memory of 1972 2988 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 56 PID 1972 wrote to memory of 856 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 57 PID 1972 wrote to memory of 856 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 57 PID 1972 wrote to memory of 856 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 57 PID 1972 wrote to memory of 1808 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 58 PID 1972 wrote to memory of 1808 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 58 PID 1972 wrote to memory of 1808 1972 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 58 PID 856 wrote to memory of 2788 856 WScript.exe 61 PID 856 wrote to memory of 2788 856 WScript.exe 61 PID 856 wrote to memory of 2788 856 WScript.exe 61 PID 2788 wrote to memory of 2488 2788 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 62 PID 2788 wrote to memory of 2488 2788 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 62 PID 2788 wrote to memory of 2488 2788 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 62 PID 2788 wrote to memory of 1876 2788 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 63 PID 2788 wrote to memory of 1876 2788 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 63 PID 2788 wrote to memory of 1876 2788 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 63 PID 2488 wrote to memory of 576 2488 WScript.exe 64 PID 2488 wrote to memory of 576 2488 WScript.exe 64 PID 2488 wrote to memory of 576 2488 WScript.exe 64 PID 576 wrote to memory of 1824 576 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 65 PID 576 wrote to memory of 1824 576 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 65 PID 576 wrote to memory of 1824 576 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 65 PID 576 wrote to memory of 844 576 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 66 PID 576 wrote to memory of 844 576 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 66 PID 576 wrote to memory of 844 576 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe 66 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe"C:\Users\Admin\AppData\Local\Temp\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2988 -
C:\Windows\inf\SMSvcHost 3.0.0.0\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe"C:\Windows\inf\SMSvcHost 3.0.0.0\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1972 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cb921c5e-74aa-4dd2-bb6e-ef6c9f986fd1.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\inf\SMSvcHost 3.0.0.0\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe"C:\Windows\inf\SMSvcHost 3.0.0.0\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2788 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\426f933c-95e3-46db-8c3d-916a09cc9a7c.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\inf\SMSvcHost 3.0.0.0\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe"C:\Windows\inf\SMSvcHost 3.0.0.0\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:576 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\511efb76-9f08-4113-b8fc-48c5d486c57f.vbs"7⤵PID:1824
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d964749f-ab84-4060-9d8f-f1a19b145b35.vbs"7⤵PID:844
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dca64d19-b427-4542-b1b6-ed210b30245d.vbs"5⤵PID:1876
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2c51d683-3d22-45c6-8246-dfe1f1711452.vbs"3⤵PID:1808
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c203" /sc MINUTE /mo 5 /tr "'C:\Windows\inf\SMSvcHost 3.0.0.0\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20" /sc ONLOGON /tr "'C:\Windows\inf\SMSvcHost 3.0.0.0\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c203" /sc MINUTE /mo 11 /tr "'C:\Windows\inf\SMSvcHost 3.0.0.0\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\taskhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Saved Games\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\Saved Games\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Saved Games\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Documents\My Pictures\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Pictures\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Documents\My Pictures\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Recovery\d6b272a2-8f1b-11ee-9e28-7ed9061e9c39\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c203" /sc MINUTE /mo 14 /tr "'C:\Windows\tracing\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20" /sc ONLOGON /tr "'C:\Windows\tracing\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c203" /sc MINUTE /mo 10 /tr "'C:\Windows\tracing\36b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Pictures\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default\Pictures\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Pictures\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1604
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
553B
MD589806cd4cccdaf69344e4e7f87e0ad7a
SHA18a838d2dbb337faa3a2f086ac877e9371ab155ca
SHA256ce1319b22608c7ad79494b71a0bb11edf78cd559e5ea90f75d0387740d12e2cb
SHA512627999e2ab3451123481fc8bc5ffcc1fab646844bcb52cf3928b6c60e106eadf4f3425dc99e5ac75e752018ff201a747b12184e269e7275e820cb54a1591fd4b
-
Filesize
777B
MD5fad7eb04925fd630618d594f619b0087
SHA1196f3e1c705b23ed4671bf217e5b4033da8ddc45
SHA256650e295418327e069ac3afde888268c9ca65d0b4417dd39920a53d9ddfa86b06
SHA5128754f6b52d5fc74e6d86127e62c1f1c93bdf3d4b06e3e59d7deff7aff46ccc79770bcd7f85b75934bb28d3ea3a6c678bb9bb6a7ffd7c294c1b204b920cb26330
-
Filesize
776B
MD5efdecae2f924138f4d8a8936461149b8
SHA1e4b543bc9d7f5ab448df549cd7dbb2b5c26e92e9
SHA256d262730ccbabb86b6e9eaa4f973858cb21409d41346d6b2f0199ed81363f9142
SHA51261e501a6af8c8b0a3bb0a08f14a452fac81dd7839ffa970c1c6bfe394b39fd03cd0117c7c3057a93336604c3c8426c262331115c5ce9f1c00df5c83a22280c90
-
Filesize
777B
MD54c8b81660e2c27671dbd7950baf14e66
SHA132fb23c067c7a956005a2e0c9c865c755d23ad07
SHA256f967d8d168562aa27832cb4e6667bf72b3114eb0f2b7c6c71aa47cc2b6366066
SHA51273ce59d1066989c9595ae932d61932c2c55e9f0c33dc6eb788b152c5b54db86e37f7dbc6e15d5b165e66da5c8d1e69f86c3b973bd545ae20647d26edbd11a98b
-
Filesize
3.4MB
MD51b57989c5c9ef0b64db6fbc2c88b346b
SHA175818e0eedd98f90c338edbc2ad6882f6a11fb06
SHA25636b4c1632f6121f74305e5af623f983c9b97b01080470c7daae076dff51b8c20
SHA512269cc8c6918a00a1df3e932ca3c7aec08913dfe2d545bc7bdcb9ced00b1038ada214ed167619b96a38a0c865889c0a590d3b8be1aaaa3c036db3ba0c9d65be7a