Overview
overview
10Static
static
1000195a0548...01.exe
windows7-x64
1000195a0548...01.exe
windows10-2004-x64
10103494894d...b8.exe
windows7-x64
8103494894d...b8.exe
windows10-2004-x64
815e918d1df...c8.exe
windows7-x64
1015e918d1df...c8.exe
windows10-2004-x64
101adf26633c...96.exe
windows7-x64
101adf26633c...96.exe
windows10-2004-x64
725bbed4562...a9.exe
windows7-x64
1025bbed4562...a9.exe
windows10-2004-x64
1029b828a2d4...7b.exe
windows7-x64
1029b828a2d4...7b.exe
windows10-2004-x64
102f0d81e068...61.exe
windows7-x64
102f0d81e068...61.exe
windows10-2004-x64
10317ce86a4e...85.exe
windows7-x64
10317ce86a4e...85.exe
windows10-2004-x64
103c764ae83e...36.exe
windows7-x64
83c764ae83e...36.exe
windows10-2004-x64
840c918b435...1df.js
windows7-x64
340c918b435...1df.js
windows10-2004-x64
74963827ab4...5e.exe
windows7-x64
104963827ab4...5e.exe
windows10-2004-x64
1050d670fcdb...0d.exe
windows7-x64
750d670fcdb...0d.exe
windows10-2004-x64
1055911205ed...78.exe
windows7-x64
1055911205ed...78.exe
windows10-2004-x64
105a48f7ceeb...a3.exe
windows7-x64
105a48f7ceeb...a3.exe
windows10-2004-x64
106700ee6916...ce.exe
windows7-x64
106700ee6916...ce.exe
windows10-2004-x64
10725827cfa1...7b.exe
windows7-x64
10725827cfa1...7b.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
24/07/2024, 13:55
Behavioral task
behavioral1
Sample
00195a05484a91950f0c188ce6ac5f05b94123095bba2bdf0f184332bacd4201.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
00195a05484a91950f0c188ce6ac5f05b94123095bba2bdf0f184332bacd4201.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral3
Sample
103494894de51a19c77a06cf7a48e2d278cd7f768bd972c2fd34d557f619e1b8.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
103494894de51a19c77a06cf7a48e2d278cd7f768bd972c2fd34d557f619e1b8.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
15e918d1df17402cac720b75c85e81587d15ef620e89b639ad71085ce77ca8c8.exe
Resource
win7-20240705-en
Behavioral task
behavioral6
Sample
15e918d1df17402cac720b75c85e81587d15ef620e89b639ad71085ce77ca8c8.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
1adf26633c17278c9b930529b164637a8942cbb1f3267afafec63b56de51dd96.exe
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
1adf26633c17278c9b930529b164637a8942cbb1f3267afafec63b56de51dd96.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
25bbed456281ea6f37cb6b295ebd0d1764156e797b4f15e0dc1bbcd7342086a9.exe
Resource
win7-20240704-en
Behavioral task
behavioral10
Sample
25bbed456281ea6f37cb6b295ebd0d1764156e797b4f15e0dc1bbcd7342086a9.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral11
Sample
29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe
Resource
win7-20240705-en
Behavioral task
behavioral12
Sample
29b828a2d4a02f4c3508e27714ceccea4e2d117dc0466671d334a6debd7a077b.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral13
Sample
2f0d81e068e18c1b7fe631d9342b33afd5bdad5bf3de39a28d6c6de30edbf661.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
2f0d81e068e18c1b7fe631d9342b33afd5bdad5bf3de39a28d6c6de30edbf661.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral15
Sample
317ce86a4e5783cbfa78be1ce5950fe287d810f34d834d859df0bf7496625985.exe
Resource
win7-20240704-en
Behavioral task
behavioral16
Sample
317ce86a4e5783cbfa78be1ce5950fe287d810f34d834d859df0bf7496625985.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral17
Sample
3c764ae83eaaab36e7550ebd312d12daa8e41cd8bc2294eb3bdf4459dda73f36.exe
Resource
win7-20240704-en
Behavioral task
behavioral18
Sample
3c764ae83eaaab36e7550ebd312d12daa8e41cd8bc2294eb3bdf4459dda73f36.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral19
Sample
40c918b435649c05c1f43a6f95c9bdb613726a86dfce987ea5ccd90ec2c911df.js
Resource
win7-20240704-en
Behavioral task
behavioral20
Sample
40c918b435649c05c1f43a6f95c9bdb613726a86dfce987ea5ccd90ec2c911df.js
Resource
win10v2004-20240709-en
Behavioral task
behavioral21
Sample
4963827ab4881382f900255fa034f5c5f369cdc11d30863c69a04ed7f6abca5e.exe
Resource
win7-20240708-en
Behavioral task
behavioral22
Sample
4963827ab4881382f900255fa034f5c5f369cdc11d30863c69a04ed7f6abca5e.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral23
Sample
50d670fcdb23752572ad966fef6e4b67e9d600a8ca0bfef4f58847eff69ed40d.exe
Resource
win7-20240708-en
Behavioral task
behavioral24
Sample
50d670fcdb23752572ad966fef6e4b67e9d600a8ca0bfef4f58847eff69ed40d.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral25
Sample
55911205edcecf1a4337052e070334ad0dfb5b651cb980122a963b811aeda078.exe
Resource
win7-20240704-en
Behavioral task
behavioral26
Sample
55911205edcecf1a4337052e070334ad0dfb5b651cb980122a963b811aeda078.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral27
Sample
5a48f7ceeb3a0ef874ee3247079ce780b39e8af328aaa8b1e91cfed4729969a3.exe
Resource
win7-20240704-en
Behavioral task
behavioral28
Sample
5a48f7ceeb3a0ef874ee3247079ce780b39e8af328aaa8b1e91cfed4729969a3.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral29
Sample
6700ee6916de2b466bfba8efd9d0aaa71cf99252d3f95c570c366819a45ab2ce.exe
Resource
win7-20240704-en
Behavioral task
behavioral30
Sample
6700ee6916de2b466bfba8efd9d0aaa71cf99252d3f95c570c366819a45ab2ce.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral31
Sample
725827cfa16ee9aa789f4cb0a7086dd4d6a5ab381461fa8ea0c95aac5a24b57b.exe
Resource
win7-20240704-en
Behavioral task
behavioral32
Sample
725827cfa16ee9aa789f4cb0a7086dd4d6a5ab381461fa8ea0c95aac5a24b57b.exe
Resource
win10v2004-20240709-en
General
-
Target
4963827ab4881382f900255fa034f5c5f369cdc11d30863c69a04ed7f6abca5e.exe
-
Size
2.0MB
-
MD5
40ac7d11ebb91612d8d5c16c05af0a13
-
SHA1
543a6c16f8f058fb6ba029ee3a9c5fde92aaa212
-
SHA256
4963827ab4881382f900255fa034f5c5f369cdc11d30863c69a04ed7f6abca5e
-
SHA512
223ecc008fe3b9818597c3870ef605674eb96c52f8f140edb1d7c878691ce16c604440be77107c795a2bbb4e1b5c28ba94141e5703d9488c3a06580e38bf953c
-
SSDEEP
49152:PbA3HdwWe2aSe6pcUwxE0G+dK7RB7/wWnm1Xl:Pbt2M4cUwxEII7RB0d1Xl
Malware Config
Signatures
-
DcRat 49 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 4948 schtasks.exe 3532 schtasks.exe 2024 schtasks.exe 4416 schtasks.exe 4424 schtasks.exe 4124 schtasks.exe 5020 schtasks.exe 4436 schtasks.exe 2952 schtasks.exe 1064 schtasks.exe 3132 schtasks.exe 3984 schtasks.exe 2208 schtasks.exe 976 schtasks.exe 4964 schtasks.exe 4288 schtasks.exe 4860 schtasks.exe 3608 schtasks.exe 1240 schtasks.exe 1164 schtasks.exe 2348 schtasks.exe 3100 schtasks.exe 4812 schtasks.exe 4592 schtasks.exe 1104 schtasks.exe 1724 schtasks.exe 3772 schtasks.exe 4504 schtasks.exe 4340 schtasks.exe 4388 schtasks.exe 812 schtasks.exe 4588 schtasks.exe 4876 schtasks.exe 1640 schtasks.exe 3564 schtasks.exe 5104 schtasks.exe 2908 schtasks.exe 1096 schtasks.exe 1828 schtasks.exe 368 schtasks.exe 4308 schtasks.exe 5056 schtasks.exe 3680 schtasks.exe 1552 schtasks.exe 4596 schtasks.exe 5008 schtasks.exe 5036 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4963827ab4881382f900255fa034f5c5f369cdc11d30863c69a04ed7f6abca5e.exe 1452 schtasks.exe -
Modifies WinLogon for persistence 2 TTPs 16 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\WindowsHolographicDevices\\sihost.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\dllhost.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\WindowsHolographicDevices\\sihost.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\WindowsHolographicDevices\\sihost.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\dllhost.exe\", \"C:\\Users\\Admin\\csrss.exe\", \"C:\\Users\\Default\\Music\\TextInputHost.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\WindowsHolographicDevices\\sihost.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\dllhost.exe\", \"C:\\Users\\Admin\\csrss.exe\", \"C:\\Users\\Default\\Music\\TextInputHost.exe\", \"C:\\Windows\\AppReadiness\\TextInputHost.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\WindowsHolographicDevices\\sihost.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\dllhost.exe\", \"C:\\Users\\Admin\\csrss.exe\", \"C:\\Users\\Default\\Music\\TextInputHost.exe\", \"C:\\Windows\\AppReadiness\\TextInputHost.exe\", \"C:\\Program Files\\Mozilla Firefox\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\services.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\WindowsHolographicDevices\\sihost.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\dllhost.exe\", \"C:\\Users\\Admin\\csrss.exe\", \"C:\\Users\\Default\\Music\\TextInputHost.exe\", \"C:\\Windows\\AppReadiness\\TextInputHost.exe\", \"C:\\Program Files\\Mozilla Firefox\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\services.exe\", \"C:\\Program Files\\Uninstall Information\\SearchApp.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\SetupMetrics\\RuntimeBroker.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\WindowsHolographicDevices\\sihost.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\dllhost.exe\", \"C:\\Users\\Admin\\csrss.exe\", \"C:\\Users\\Default\\Music\\TextInputHost.exe\", \"C:\\Windows\\AppReadiness\\TextInputHost.exe\", \"C:\\Program Files\\Mozilla Firefox\\WaaSMedicAgent.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\WindowsHolographicDevices\\sihost.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\dllhost.exe\", \"C:\\Users\\Admin\\csrss.exe\", \"C:\\Users\\Default\\Music\\TextInputHost.exe\", \"C:\\Windows\\AppReadiness\\TextInputHost.exe\", \"C:\\Program Files\\Mozilla Firefox\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\services.exe\", \"C:\\Program Files\\Uninstall Information\\SearchApp.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\SetupMetrics\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\taskhostw.exe\", \"C:\\componentCommon\\conhost.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\WindowsHolographicDevices\\sihost.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\dllhost.exe\", \"C:\\Users\\Admin\\csrss.exe\", \"C:\\Users\\Default\\Music\\TextInputHost.exe\", \"C:\\Windows\\AppReadiness\\TextInputHost.exe\", \"C:\\Program Files\\Mozilla Firefox\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\services.exe\", \"C:\\Program Files\\Uninstall Information\\SearchApp.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\SetupMetrics\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\taskhostw.exe\", \"C:\\componentCommon\\conhost.exe\", \"C:\\Users\\Public\\Pictures\\dllhost.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\WindowsHolographicDevices\\sihost.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\dllhost.exe\", \"C:\\Users\\Admin\\csrss.exe\", \"C:\\Users\\Default\\Music\\TextInputHost.exe\", \"C:\\Windows\\AppReadiness\\TextInputHost.exe\", \"C:\\Program Files\\Mozilla Firefox\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\services.exe\", \"C:\\Program Files\\Uninstall Information\\SearchApp.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\SetupMetrics\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\taskhostw.exe\", \"C:\\componentCommon\\conhost.exe\", \"C:\\Users\\Public\\Pictures\\dllhost.exe\", \"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\WindowsHolographicDevices\\sihost.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\dllhost.exe\", \"C:\\Users\\Admin\\csrss.exe\", \"C:\\Users\\Default\\Music\\TextInputHost.exe\", \"C:\\Windows\\AppReadiness\\TextInputHost.exe\", \"C:\\Program Files\\Mozilla Firefox\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\services.exe\", \"C:\\Program Files\\Uninstall Information\\SearchApp.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\SetupMetrics\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\taskhostw.exe\", \"C:\\componentCommon\\conhost.exe\", \"C:\\Users\\Public\\Pictures\\dllhost.exe\", \"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\Windows\\Temp\\MsEdgeCrashpad\\reports\\services.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\WindowsHolographicDevices\\sihost.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\dllhost.exe\", \"C:\\Users\\Admin\\csrss.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\WindowsHolographicDevices\\sihost.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\dllhost.exe\", \"C:\\Users\\Admin\\csrss.exe\", \"C:\\Users\\Default\\Music\\TextInputHost.exe\", \"C:\\Windows\\AppReadiness\\TextInputHost.exe\", \"C:\\Program Files\\Mozilla Firefox\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\services.exe\", \"C:\\Program Files\\Uninstall Information\\SearchApp.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\WindowsHolographicDevices\\sihost.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\dllhost.exe\", \"C:\\Users\\Admin\\csrss.exe\", \"C:\\Users\\Default\\Music\\TextInputHost.exe\", \"C:\\Windows\\AppReadiness\\TextInputHost.exe\", \"C:\\Program Files\\Mozilla Firefox\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\services.exe\", \"C:\\Program Files\\Uninstall Information\\SearchApp.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\SetupMetrics\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\taskhostw.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\WindowsHolographicDevices\\sihost.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\dllhost.exe\", \"C:\\Users\\Admin\\csrss.exe\", \"C:\\Users\\Default\\Music\\TextInputHost.exe\", \"C:\\Windows\\AppReadiness\\TextInputHost.exe\", \"C:\\Program Files\\Mozilla Firefox\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\services.exe\", \"C:\\Program Files\\Uninstall Information\\SearchApp.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\SetupMetrics\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\taskhostw.exe\", \"C:\\componentCommon\\conhost.exe\", \"C:\\Users\\Public\\Pictures\\dllhost.exe\", \"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\RuntimeBroker.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\All Users\\WindowsHolographicDevices\\sihost.exe\", \"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\dllhost.exe\", \"C:\\Users\\Admin\\csrss.exe\", \"C:\\Users\\Default\\Music\\TextInputHost.exe\", \"C:\\Windows\\AppReadiness\\TextInputHost.exe\", \"C:\\Program Files\\Mozilla Firefox\\WaaSMedicAgent.exe\", \"C:\\Recovery\\WindowsRE\\services.exe\", \"C:\\Program Files\\Uninstall Information\\SearchApp.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\SetupMetrics\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\taskhostw.exe\", \"C:\\componentCommon\\conhost.exe\", \"C:\\Users\\Public\\Pictures\\dllhost.exe\", \"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\"" ComInto.exe -
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5008 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1164 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4592 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1240 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 812 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4876 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3564 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4436 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1064 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5056 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3608 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4388 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3984 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4860 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4964 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4812 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4288 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3132 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5036 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4124 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4588 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1828 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3532 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4308 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 976 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4596 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3100 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4416 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4424 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3772 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4340 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4504 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 368 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 3720 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5104 3720 schtasks.exe 93 -
resource yara_rule behavioral22/files/0x00070000000234c3-11.dat dcrat behavioral22/memory/4488-13-0x0000000000300000-0x00000000004AC000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation 4963827ab4881382f900255fa034f5c5f369cdc11d30863c69a04ed7f6abca5e.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation ComInto.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 2 IoCs
pid Process 4488 ComInto.exe 2264 RuntimeBroker.exe -
Adds Run key to start application 2 TTPs 32 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\dllhost.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\WindowsRE\\services.exe\"" ComInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\RuntimeBroker.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Recovery\\WindowsRE\\SearchApp.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\Temp\\MsEdgeCrashpad\\reports\\services.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\WindowsPowerShell\\Configuration\\Registration\\dllhost.exe\"" ComInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\WindowsRE\\services.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\All Users\\regid.1991-06.com.microsoft\\RuntimeBroker.exe\"" ComInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Recovery\\WindowsRE\\SearchApp.exe\"" ComInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\Temp\\MsEdgeCrashpad\\reports\\services.exe\"" ComInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Users\\Default\\Music\\TextInputHost.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Users\\Default\\Music\\TextInputHost.exe\"" ComInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Program Files\\Uninstall Information\\SearchApp.exe\"" ComInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Recovery\\WindowsRE\\taskhostw.exe\"" ComInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" ComInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Google\\Chrome\\Application\\SetupMetrics\\RuntimeBroker.exe\"" ComInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\componentCommon\\conhost.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Public\\Pictures\\dllhost.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Users\\All Users\\WindowsHolographicDevices\\sihost.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Admin\\csrss.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\componentCommon\\conhost.exe\"" ComInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WaaSMedicAgent = "\"C:\\Program Files\\Mozilla Firefox\\WaaSMedicAgent.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WaaSMedicAgent = "\"C:\\Program Files\\Mozilla Firefox\\WaaSMedicAgent.exe\"" ComInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Public\\Pictures\\dllhost.exe\"" ComInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Users\\All Users\\WindowsHolographicDevices\\sihost.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\AppReadiness\\TextInputHost.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Google\\Chrome\\Application\\SetupMetrics\\RuntimeBroker.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" ComInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Admin\\csrss.exe\"" ComInto.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\AppReadiness\\TextInputHost.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Program Files\\Uninstall Information\\SearchApp.exe\"" ComInto.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Recovery\\WindowsRE\\taskhostw.exe\"" ComInto.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\dllhost.exe ComInto.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\5940a34987c991 ComInto.exe File created C:\Program Files\Mozilla Firefox\WaaSMedicAgent.exe ComInto.exe File created C:\Program Files\Mozilla Firefox\c82b8037eab33d ComInto.exe File created C:\Program Files\Uninstall Information\SearchApp.exe ComInto.exe File created C:\Program Files\Uninstall Information\38384e6a620884 ComInto.exe File created C:\Program Files\ModifiableWindowsApps\OfficeClickToRun.exe ComInto.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\AppReadiness\TextInputHost.exe ComInto.exe File created C:\Windows\AppReadiness\22eafd247d37c3 ComInto.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4963827ab4881382f900255fa034f5c5f369cdc11d30863c69a04ed7f6abca5e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000_Classes\Local Settings 4963827ab4881382f900255fa034f5c5f369cdc11d30863c69a04ed7f6abca5e.exe Key created \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000_Classes\Local Settings ComInto.exe Key created \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5008 schtasks.exe 4592 schtasks.exe 3564 schtasks.exe 2348 schtasks.exe 5036 schtasks.exe 4124 schtasks.exe 4504 schtasks.exe 1552 schtasks.exe 4596 schtasks.exe 4340 schtasks.exe 1064 schtasks.exe 4964 schtasks.exe 3100 schtasks.exe 5104 schtasks.exe 3680 schtasks.exe 3132 schtasks.exe 2908 schtasks.exe 976 schtasks.exe 3772 schtasks.exe 1640 schtasks.exe 812 schtasks.exe 4876 schtasks.exe 4436 schtasks.exe 3608 schtasks.exe 4388 schtasks.exe 3984 schtasks.exe 1096 schtasks.exe 4588 schtasks.exe 4416 schtasks.exe 4424 schtasks.exe 2208 schtasks.exe 368 schtasks.exe 1452 schtasks.exe 2952 schtasks.exe 1240 schtasks.exe 5056 schtasks.exe 4948 schtasks.exe 3532 schtasks.exe 5020 schtasks.exe 1724 schtasks.exe 2024 schtasks.exe 1104 schtasks.exe 1164 schtasks.exe 4860 schtasks.exe 4812 schtasks.exe 4288 schtasks.exe 1828 schtasks.exe 4308 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4488 ComInto.exe 4488 ComInto.exe 4488 ComInto.exe 2264 RuntimeBroker.exe 2264 RuntimeBroker.exe 2264 RuntimeBroker.exe 2264 RuntimeBroker.exe 2264 RuntimeBroker.exe 2264 RuntimeBroker.exe 2264 RuntimeBroker.exe 2264 RuntimeBroker.exe 2264 RuntimeBroker.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2264 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4488 ComInto.exe Token: SeDebugPrivilege 2264 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4144 wrote to memory of 2264 4144 4963827ab4881382f900255fa034f5c5f369cdc11d30863c69a04ed7f6abca5e.exe 87 PID 4144 wrote to memory of 2264 4144 4963827ab4881382f900255fa034f5c5f369cdc11d30863c69a04ed7f6abca5e.exe 87 PID 4144 wrote to memory of 2264 4144 4963827ab4881382f900255fa034f5c5f369cdc11d30863c69a04ed7f6abca5e.exe 87 PID 2264 wrote to memory of 716 2264 WScript.exe 88 PID 2264 wrote to memory of 716 2264 WScript.exe 88 PID 2264 wrote to memory of 716 2264 WScript.exe 88 PID 716 wrote to memory of 4488 716 cmd.exe 90 PID 716 wrote to memory of 4488 716 cmd.exe 90 PID 4488 wrote to memory of 2496 4488 ComInto.exe 143 PID 4488 wrote to memory of 2496 4488 ComInto.exe 143 PID 2496 wrote to memory of 4144 2496 cmd.exe 145 PID 2496 wrote to memory of 4144 2496 cmd.exe 145 PID 2496 wrote to memory of 2264 2496 cmd.exe 147 PID 2496 wrote to memory of 2264 2496 cmd.exe 147 PID 2264 wrote to memory of 4232 2264 RuntimeBroker.exe 150 PID 2264 wrote to memory of 4232 2264 RuntimeBroker.exe 150 PID 2264 wrote to memory of 60 2264 RuntimeBroker.exe 151 PID 2264 wrote to memory of 60 2264 RuntimeBroker.exe 151 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4963827ab4881382f900255fa034f5c5f369cdc11d30863c69a04ed7f6abca5e.exe"C:\Users\Admin\AppData\Local\Temp\4963827ab4881382f900255fa034f5c5f369cdc11d30863c69a04ed7f6abca5e.exe"1⤵
- DcRat
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\componentCommon\TsZJDcKjHujznUYiyXhQefVwV2.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\componentCommon\j1nvYpGjbyEFrc.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:716 -
C:\componentCommon\ComInto.exe"C:\componentCommon\ComInto.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CwibFhtnAB.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4144
-
-
C:\Program Files\Google\Chrome\Application\SetupMetrics\RuntimeBroker.exe"C:\Program Files\Google\Chrome\Application\SetupMetrics\RuntimeBroker.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\18332b48-a768-4125-b262-f6e9b76bfb91.vbs"7⤵PID:4232
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dfd61ddd-4991-4d17-86d6-eaea7f182045.vbs"7⤵PID:60
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\WindowsHolographicDevices\sihost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\All Users\WindowsHolographicDevices\sihost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\WindowsHolographicDevices\sihost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Music\TextInputHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\Default\Music\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Music\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Windows\AppReadiness\TextInputHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\AppReadiness\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Windows\AppReadiness\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 14 /tr "'C:\Program Files\Mozilla Firefox\WaaSMedicAgent.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 11 /tr "'C:\Program Files\Mozilla Firefox\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Uninstall Information\SearchApp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\componentCommon\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\componentCommon\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\componentCommon\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Pictures\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Public\Pictures\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Pictures\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5104
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
749B
MD5b468399f76a52f4592b91d5db02baec4
SHA1a4e729f96dffa6c6d7a58a7a095c2766ab70cbaa
SHA25685e7706a53e924357870cb74d109dc8ba494a05da5c743caec46e7f3e6ca4c3a
SHA512564e02163589028a7ad0c91b9335c7d72d35cc33804497c49565dfcb0546a99e958d00a37849165a1f831d35d882084d389b32bc44d3944f5eb44ffd000c8ad4
-
Filesize
238B
MD59e7377c4224c610439a924cb8d137aaf
SHA12a6365d64882b993b3bf337ef7bc711a31bf3361
SHA2568bbada4265ab37d3126237e153764c6fd333d4b44b6dbc04382eba3a0f51f5df
SHA512066e4c6ba7cc7aecdb4b6018fdcc9f52e2759733b3d2d0063ea3b72497eb55ec6b6947b80bb3702c398bfda47628f34e9aab32be52c633d3786ea540a4ecaa18
-
Filesize
525B
MD5dbd7181633b9e4ad4eb64c71d6285951
SHA14595fa913f50b93987583ef9f93bed9528b1739f
SHA256f268943018ddfc332d3c2d8c30055cdf40466563a9a0d1d69087c5a116ca40af
SHA51239ac59a7343831a0702cc20a8077a34d84fa074a2756cba228ccf97ed982ec5d3b56db123e9dd2b1a02d8071f45504364d5710ef19b2a9def2f4b1ba21133aec
-
Filesize
1.6MB
MD59a0cee5a5ce317b7a70f88bb6aaa49e1
SHA195a779063656075a8ddc2f2164393fa59e3c93d9
SHA256701924dd5d93b99a1e90fcd92f399c4453455e78375125f7a06aca20b84956bc
SHA512d9c6240b6809c3decbdf4d97aca246f308670097b704b47449c53d8dc121f391d3ec6596f7947c36a01a388eeefe6f9ac9785698cf743f8a89c7cbf7b9da41a4
-
Filesize
206B
MD5e986ea5d4cac976a6de65d3f1ef8b332
SHA16465da0abcfac05b8ed1f32b9cca57e2e2f54aea
SHA2563ad8783bacfea22158df341d1bbedf8f6f0dcc4d9504555b36a756d2fcd83831
SHA512896934c1a2941a8edfd38b03a858fc589cfb6622ae75019a542638be0c9c4e436aacd0916196dd71442d1a90404afa29d2864c92401222ff5ec2a712d873fa11
-
Filesize
32B
MD5a0b9b0891c2cae67cd1beae705d09d4f
SHA1997953188d6226de19faa0ab4e8fdbddf1fb5617
SHA25613593fab7a2113730fdbe4cbf436dde9a26116cda0bd4a33dff27d5678e9f9fc
SHA512bdcd0c6a765c3927180706f7b30f2ea0f7cab6f27e512433839ebe3f6cb148923a6733ae954c24fa6eedeca97b8dc01cae945eea07e1121ff74885a69b34f2bb