Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
11-05-2024 11:31
Static task
static1
Behavioral task
behavioral1
Sample
57EC49D438753F3BDFEC6A616258B370.exe
Resource
win7-20231129-en
General
-
Target
57EC49D438753F3BDFEC6A616258B370.exe
-
Size
8.7MB
-
MD5
57ec49d438753f3bdfec6a616258b370
-
SHA1
a34f757f5f2bd4763f04206c0d0cd32ab4491117
-
SHA256
872a2f4decf76a5c8cf44a9b017a780847d8b3c50571433232e398ab0931c638
-
SHA512
88bdae1b6a45efa83c4a9ff28a4549c33db28ba2bb1d1911d028090e9dc3831ef57f6577388844a4cfccc60dbca70315a7f9d7311f6638bcf00da97110e1c64a
-
SSDEEP
196608:ITAJDpNk+Rl4/Xi/yRvyCyKuhBfldGdrmVLaY1rHgu:oAlzJ7yRvyCx+xpgu
Malware Config
Signatures
-
Detect ZGRat V1 4 IoCs
resource yara_rule behavioral1/files/0x0007000000015c3d-29.dat family_zgrat_v1 behavioral1/files/0x000b000000015c6b-47.dat family_zgrat_v1 behavioral1/memory/2620-50-0x00000000010D0000-0x000000000145E000-memory.dmp family_zgrat_v1 behavioral1/memory/1760-125-0x0000000000EA0000-0x000000000122E000-memory.dmp family_zgrat_v1 -
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\csrss.exe\"" portmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\csrss.exe\", \"C:\\Windows\\Vss\\cmd.exe\"" portmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\csrss.exe\", \"C:\\Windows\\Vss\\cmd.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\SetupMetrics\\smss.exe\"" portmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\csrss.exe\", \"C:\\Windows\\Vss\\cmd.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\SetupMetrics\\smss.exe\", \"C:\\Program Files\\Google\\System.exe\"" portmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\csrss.exe\", \"C:\\Windows\\Vss\\cmd.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\SetupMetrics\\smss.exe\", \"C:\\Program Files\\Google\\System.exe\", \"C:\\Windows\\ja-JP\\lsm.exe\"" portmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\csrss.exe\", \"C:\\Windows\\Vss\\cmd.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\SetupMetrics\\smss.exe\", \"C:\\Program Files\\Google\\System.exe\", \"C:\\Windows\\ja-JP\\lsm.exe\", \"C:\\Webnet\\portmonitor.exe\"" portmonitor.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 1364 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 1364 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 1364 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 1364 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 780 1364 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 896 1364 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1248 1364 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 1364 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 1364 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 1364 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1020 1364 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 1364 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 1364 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1500 1364 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 1364 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 1364 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 1364 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 1364 schtasks.exe 36 -
Executes dropped EXE 6 IoCs
pid Process 2952 Nursultan 1.16.5 Crack.exe 1052 leetcrack.exe 2580 3b73a6fa2092a350d795.exe 2664 portmonitor.exe 2620 portmonitor.exe 1760 csrss.exe -
Loads dropped DLL 8 IoCs
pid Process 1108 57EC49D438753F3BDFEC6A616258B370.exe 1108 57EC49D438753F3BDFEC6A616258B370.exe 1108 57EC49D438753F3BDFEC6A616258B370.exe 1108 57EC49D438753F3BDFEC6A616258B370.exe 1052 leetcrack.exe 1052 leetcrack.exe 2492 cmd.exe 2492 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x0008000000015b6f-23.dat upx behavioral1/memory/2580-35-0x000000013FED0000-0x0000000140AFA000-memory.dmp upx -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files\\Google\\System.exe\"" portmonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\ja-JP\\lsm.exe\"" portmonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\csrss.exe\"" portmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\csrss.exe\"" portmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Windows\\Vss\\cmd.exe\"" portmonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files\\Google\\Chrome\\Application\\SetupMetrics\\smss.exe\"" portmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files\\Google\\Chrome\\Application\\SetupMetrics\\smss.exe\"" portmonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files\\Google\\System.exe\"" portmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\ja-JP\\lsm.exe\"" portmonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\portmonitor = "\"C:\\Webnet\\portmonitor.exe\"" portmonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\portmonitor = "\"C:\\Webnet\\portmonitor.exe\"" portmonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Windows\\Vss\\cmd.exe\"" portmonitor.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC15095AE679534D93A1129E323EC159DD.TMP csc.exe File created \??\c:\Windows\System32\slsogk.exe csc.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\886983d96e3d3e portmonitor.exe File created C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\audiodg.exe portmonitor.exe File created C:\Program Files\Google\System.exe portmonitor.exe File created C:\Program Files\Google\27d1bcfc3c54e0 portmonitor.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\csrss.exe portmonitor.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\ja-JP\lsm.exe portmonitor.exe File opened for modification C:\Windows\ja-JP\lsm.exe portmonitor.exe File created C:\Windows\ja-JP\101b941d020240 portmonitor.exe File created C:\Windows\Vss\cmd.exe portmonitor.exe File created C:\Windows\Vss\ebf1f9fa8afd6d portmonitor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2116 schtasks.exe 1976 schtasks.exe 2024 schtasks.exe 2260 schtasks.exe 896 schtasks.exe 1964 schtasks.exe 1020 schtasks.exe 1880 schtasks.exe 2872 schtasks.exe 2276 schtasks.exe 1756 schtasks.exe 1624 schtasks.exe 1248 schtasks.exe 2044 schtasks.exe 1500 schtasks.exe 2836 schtasks.exe 2148 schtasks.exe 780 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe 2620 portmonitor.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1760 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2620 portmonitor.exe Token: SeDebugPrivilege 1760 csrss.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 1108 wrote to memory of 2952 1108 57EC49D438753F3BDFEC6A616258B370.exe 28 PID 1108 wrote to memory of 2952 1108 57EC49D438753F3BDFEC6A616258B370.exe 28 PID 1108 wrote to memory of 2952 1108 57EC49D438753F3BDFEC6A616258B370.exe 28 PID 1108 wrote to memory of 2952 1108 57EC49D438753F3BDFEC6A616258B370.exe 28 PID 1108 wrote to memory of 1052 1108 57EC49D438753F3BDFEC6A616258B370.exe 29 PID 1108 wrote to memory of 1052 1108 57EC49D438753F3BDFEC6A616258B370.exe 29 PID 1108 wrote to memory of 1052 1108 57EC49D438753F3BDFEC6A616258B370.exe 29 PID 1108 wrote to memory of 1052 1108 57EC49D438753F3BDFEC6A616258B370.exe 29 PID 1052 wrote to memory of 2580 1052 leetcrack.exe 30 PID 1052 wrote to memory of 2580 1052 leetcrack.exe 30 PID 1052 wrote to memory of 2580 1052 leetcrack.exe 30 PID 1052 wrote to memory of 2580 1052 leetcrack.exe 30 PID 1052 wrote to memory of 2664 1052 leetcrack.exe 31 PID 1052 wrote to memory of 2664 1052 leetcrack.exe 31 PID 1052 wrote to memory of 2664 1052 leetcrack.exe 31 PID 1052 wrote to memory of 2664 1052 leetcrack.exe 31 PID 2664 wrote to memory of 2712 2664 portmonitor.exe 32 PID 2664 wrote to memory of 2712 2664 portmonitor.exe 32 PID 2664 wrote to memory of 2712 2664 portmonitor.exe 32 PID 2664 wrote to memory of 2712 2664 portmonitor.exe 32 PID 2712 wrote to memory of 2492 2712 WScript.exe 33 PID 2712 wrote to memory of 2492 2712 WScript.exe 33 PID 2712 wrote to memory of 2492 2712 WScript.exe 33 PID 2712 wrote to memory of 2492 2712 WScript.exe 33 PID 2492 wrote to memory of 2620 2492 cmd.exe 35 PID 2492 wrote to memory of 2620 2492 cmd.exe 35 PID 2492 wrote to memory of 2620 2492 cmd.exe 35 PID 2492 wrote to memory of 2620 2492 cmd.exe 35 PID 2620 wrote to memory of 1524 2620 portmonitor.exe 40 PID 2620 wrote to memory of 1524 2620 portmonitor.exe 40 PID 2620 wrote to memory of 1524 2620 portmonitor.exe 40 PID 1524 wrote to memory of 2292 1524 csc.exe 42 PID 1524 wrote to memory of 2292 1524 csc.exe 42 PID 1524 wrote to memory of 2292 1524 csc.exe 42 PID 2620 wrote to memory of 576 2620 portmonitor.exe 58 PID 2620 wrote to memory of 576 2620 portmonitor.exe 58 PID 2620 wrote to memory of 576 2620 portmonitor.exe 58 PID 576 wrote to memory of 2208 576 cmd.exe 60 PID 576 wrote to memory of 2208 576 cmd.exe 60 PID 576 wrote to memory of 2208 576 cmd.exe 60 PID 576 wrote to memory of 2168 576 cmd.exe 61 PID 576 wrote to memory of 2168 576 cmd.exe 61 PID 576 wrote to memory of 2168 576 cmd.exe 61 PID 576 wrote to memory of 1760 576 cmd.exe 62 PID 576 wrote to memory of 1760 576 cmd.exe 62 PID 576 wrote to memory of 1760 576 cmd.exe 62 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\57EC49D438753F3BDFEC6A616258B370.exe"C:\Users\Admin\AppData\Local\Temp\57EC49D438753F3BDFEC6A616258B370.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\Nursultan 1.16.5 Crack.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan 1.16.5 Crack.exe"2⤵
- Executes dropped EXE
PID:2952
-
-
C:\Users\Admin\AppData\Local\Temp\leetcrack.exe"C:\Users\Admin\AppData\Local\Temp\leetcrack.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Users\Admin\AppData\Local\Temp\3b73a6fa2092a350d795.exe"C:\Users\Admin\AppData\Local\Temp\3b73a6fa2092a350d795.exe"3⤵
- Executes dropped EXE
PID:2580
-
-
C:\Users\Admin\AppData\Local\Temp\portmonitor.exe"C:\Users\Admin\AppData\Local\Temp\portmonitor.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Webnet\xEX0MYAV03ULsqYY87UbhI7XqesjrcJfyK7h.vbe"4⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Webnet\x9qTsv13UFeYw.bat" "5⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Webnet\portmonitor.exe"C:\Webnet/portmonitor.exe"6⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mocxawal\mocxawal.cmdline"7⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES56C7.tmp" "c:\Windows\System32\CSC15095AE679534D93A1129E323EC159DD.TMP"8⤵PID:2292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5obdLD0Uw4.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:2208
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2168
-
-
C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\csrss.exe"C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\csrss.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Windows\Vss\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\Vss\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Windows\Vss\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Google\System.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Google\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Windows\ja-JP\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\ja-JP\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Windows\ja-JP\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "portmonitorp" /sc MINUTE /mo 6 /tr "'C:\Webnet\portmonitor.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "portmonitor" /sc ONLOGON /tr "'C:\Webnet\portmonitor.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "portmonitorp" /sc MINUTE /mo 5 /tr "'C:\Webnet\portmonitor.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2872
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
258B
MD5a8bd512e3a2a47abd6b0da4f33326958
SHA1d7be71f11a733fe23346f603fe2ab29020f56d15
SHA2566c6dff50ed401b43fa212eaf7fc52335e5c9c78c6c8321d09419bec7aa33d8ac
SHA51281230b96229d8fadfae82951d8f6b9b15b57129b5e6fe9ea6a99c3b4ec04e4be7e2ecbb0654ff0ff03a5ff3378b0a09ae9d35233b664a715ba00cd845b05cdac
-
Filesize
1KB
MD542700c43783c306621d9f079a80954e8
SHA173bcf719ef2b0976b49b4b881397e83328c07e95
SHA25641d8b62b8b4758d04fd236c294c0209a4597ff885455dc6612c5320bd6b6720c
SHA5128615ce9da93336447f7b4330c1aa7d2c7e80e3be71f56150638918cd90aca61bc34dc1c502c61df0d200637046a512c8a383bb9d5c59259424eb9c82697243b5
-
Filesize
3.5MB
MD5aa6c98cd853bf585a410394fd10817dc
SHA1ceab1865997ae2c6e070a9c6adf6b129cf2ad383
SHA256fc45eebea5ae88160a2ac49fe7e027baeee028c4f4b021794726a04ecea8c90b
SHA5122ada05425dce38fd9fe48c9ceb6a21c59c5e7088274c4445dfde054974f14f8feba5012909c5a75d7932a6bcbb488e38d34d9c970cd61c636ee13abc59e06562
-
Filesize
84B
MD55bcb417bd38f4db1936b88b262c0f7ad
SHA1d724fa06c67a7740497576d08b2c9b5b77c7eca4
SHA256f4374316bbc474ade932922a7ae28b6ded46b26a39ec4f3d1042b342a9bb9f07
SHA5129706324f2d9ad3e617987927e63a8a1372c18139a465c17ad5ff8a45d21c09b17571f1de7ae98714310d4a7e0a6f8e40d9148c87c93324c9eacd99f0ab2a2e6c
-
Filesize
209B
MD51fefc5b72cd89c9f83dcf8a47b254f58
SHA1909c965e493baab2203bac16be714cfb88a75f0d
SHA2567f03a5563b7186e6c6efa09392c843783b9a3375bcfbe29e4b9c8fc6f3032c3c
SHA5125bada5c497c306276c348569995cb254b3e6dcf2a8c10e48eadded26b69e7d5690503b8d9610f46b91a28effbe4be8d7345938d8c59d9f5343186f4d60e526ca
-
Filesize
414B
MD5db42885e339b5f9842f24c1f839ffe6a
SHA1ca96e9ed3189b39cbb4d1db0b1279d03bbe70888
SHA2566ada078299810def2123d4843596330b8049ffae9ad9cd34ab0786ad4357923b
SHA512169fead6b32c0a4a4d392e06dd5722a306c2b2ac13027f765a6847886ac59cc5a778fe86b2e9095615abaaa61f0f812b3e70ad04419d148714b050975015e53b
-
Filesize
235B
MD559a79aad58227801f633edb76af1cd95
SHA10006e5fd0d7061714f3d4e2d98c732139038fbec
SHA2563ab02e342720f0c27a7a843a41dd26306781f7ee1710692b7dcf7c74deccd03a
SHA5126ab71e89276ca7bdc38b64afc5c11a4955f89c68f1c2877f0f616fea9cc71570c5abdded1e39740506c894145119f6525d50200c436e214bab88aeb1d1add91b
-
Filesize
1KB
MD53fcb2bd8a227751c0367dff5940613bb
SHA1bcca174ab4499de5713d836fbc368966aa1f5b2c
SHA256aca1f364ec354097cdecc50336698c1180b10ae84fc6051eab154482e0965e8c
SHA512c7357bb6ee27df96ba39066e893ce8521cb1d5c550be24ced7f860e11cc36ecc04fbec14f61da920bca04e0ae150df8dbc53de0c4a6880afa6067bccfe767672
-
Filesize
5.2MB
MD5b86bbb42b26e72a601087f68cda89208
SHA1baca49e35da3b83cd56ba579d61f98e9b137debe
SHA256320eff01b2a5b520853cd9b0c7486b3d9992dce2f9308f267069a60f88f8deb0
SHA512e98dfeb55d6053d6e2ec323f4665b4ea8cdb5bae0807ac70ac5dbb6cf7f3e8e1ba6a2ad099f8232b0e0ca9a738a9baf7d132957fb5d503c78283b229e35ed974
-
Filesize
8KB
MD5068a3a015a2821ab745a03dbae612233
SHA191c358a556d51466918c76c01ead079a484ce35a
SHA256d87f2189c12aa65a1bd52c1a39d1f14d58753dd76d291eebba32d5a0dde74d67
SHA512d18d483af543ac72a204b076f897fe62284a0479fdb5a407ef69d51588ccc9589465d94f5a4dce6fc3d36ce6667a42d6513e4a05ce2fde7b0794e1745aa0bb9e
-
Filesize
8.7MB
MD593144ffd83e528ff8651605be2d2c1a4
SHA16c661ce690ecd3ecd21c8953e410543fcf8a69ad
SHA2564ded33a5b292e88739e50c25c4db2ec8a4b444b21431f3daba87a2573965bd60
SHA5125236edcac0e56126c0f83eccc930a96548788694e1505ee0f74e77ed41582b1c92573de2fef0bf1e69fa3e9bc355f45f4671a67da66612e1a24b8eb849ea668c
-
Filesize
3.8MB
MD53d686dda8f890bef092779bc682dec10
SHA12e6f12de7a5d4febe798a63b2f8914458741bf7f
SHA256af9b7828f0661720eeaac5931f160f7db17dbf6c1ddcd7020a0c06a4deb2b7d4
SHA512cb32222a74d01de5c99e5096e1e00f86ab54af0db9e6b560b5952de2ab1c654ebde7331e80302dedb387acc7ad7c98eae3748cf3bf2bb78c1d0a5088db881f58