Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 02:06
Behavioral task
behavioral1
Sample
206c5e527a6a213821a20e837f3bec32.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
206c5e527a6a213821a20e837f3bec32.exe
Resource
win10v2004-20240709-en
General
-
Target
206c5e527a6a213821a20e837f3bec32.exe
-
Size
1.4MB
-
MD5
206c5e527a6a213821a20e837f3bec32
-
SHA1
5aafbe435d20a9acc7285220f0ad1b04527bebd9
-
SHA256
bb6526c31dfdace774220f96adcf80ac80cdc76eddf542a024825663dd37823a
-
SHA512
545e7fe3afd65cc08792668008862e2da1529b3747278d188a20e6fec1c1e994c5c41ea18366453b3b1fb34b7306bceb6d12b4e0506e2d2b0291d94761426e6c
-
SSDEEP
24576:b2G/nvxW3W8WKDaI4Cm9Sakqs8r+jptkTxfWrKpfVYtYPtbv2bVVn/mh:bbA3ZDaI4CMkLuAUurKYYPtTEVVn0
Malware Config
Signatures
-
DcRat 53 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exe206c5e527a6a213821a20e837f3bec32.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeagentbrowserref.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2076 schtasks.exe 3680 schtasks.exe 1656 schtasks.exe 4492 schtasks.exe 2908 schtasks.exe 4600 schtasks.exe 4364 schtasks.exe 2008 schtasks.exe 4404 schtasks.exe 4500 schtasks.exe 2508 schtasks.exe 4520 schtasks.exe 2916 schtasks.exe 4452 schtasks.exe 2012 schtasks.exe 2552 schtasks.exe 1692 schtasks.exe 4900 schtasks.exe 4076 schtasks.exe 3672 schtasks.exe 4100 schtasks.exe 772 schtasks.exe 5052 schtasks.exe 3008 schtasks.exe 1960 schtasks.exe 4144 schtasks.exe 3916 schtasks.exe 1988 schtasks.exe 3724 schtasks.exe 2292 schtasks.exe 844 schtasks.exe 4072 schtasks.exe 2932 schtasks.exe 3220 schtasks.exe 3232 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 206c5e527a6a213821a20e837f3bec32.exe 4480 schtasks.exe 1560 schtasks.exe 3192 schtasks.exe 2512 schtasks.exe 4440 schtasks.exe 1928 schtasks.exe 3840 schtasks.exe 4120 schtasks.exe 2796 schtasks.exe 2524 schtasks.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\55b276f4edf653 agentbrowserref.exe 1052 schtasks.exe 1208 schtasks.exe 3160 schtasks.exe 4916 schtasks.exe 4048 schtasks.exe 5076 schtasks.exe -
Modifies WinLogon for persistence 2 TTPs 17 IoCs
Processes:
agentbrowserref.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\StartMenuExperienceHost.exe\", \"C:\\Program Files\\Windows Defender\\en-US\\Idle.exe\", \"C:\\Program Files\\Mozilla Firefox\\gmp-clearkey\\RuntimeBroker.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\dllhost.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\StartMenuExperienceHost.exe\", \"C:\\Program Files\\Windows Defender\\en-US\\Idle.exe\", \"C:\\Program Files\\Mozilla Firefox\\gmp-clearkey\\RuntimeBroker.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\dllhost.exe\", \"C:\\providerwebdriver\\lsass.exe\", \"C:\\Users\\Admin\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\taskhostw.exe\", \"C:\\providerwebdriver\\wininit.exe\", \"C:\\Program Files\\dotnet\\host\\StartMenuExperienceHost.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\StartMenuExperienceHost.exe\", \"C:\\Program Files\\Windows Defender\\en-US\\Idle.exe\", \"C:\\Program Files\\Mozilla Firefox\\gmp-clearkey\\RuntimeBroker.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\dllhost.exe\", \"C:\\providerwebdriver\\lsass.exe\", \"C:\\Users\\Admin\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\taskhostw.exe\", \"C:\\providerwebdriver\\wininit.exe\", \"C:\\Program Files\\dotnet\\host\\StartMenuExperienceHost.exe\", \"C:\\Windows\\Logs\\DISM\\spoolsv.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\StartMenuExperienceHost.exe\", \"C:\\Program Files\\Windows Defender\\en-US\\Idle.exe\", \"C:\\Program Files\\Mozilla Firefox\\gmp-clearkey\\RuntimeBroker.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\dllhost.exe\", \"C:\\providerwebdriver\\lsass.exe\", \"C:\\Users\\Admin\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\taskhostw.exe\", \"C:\\providerwebdriver\\wininit.exe\", \"C:\\Program Files\\dotnet\\host\\StartMenuExperienceHost.exe\", \"C:\\Windows\\Logs\\DISM\\spoolsv.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\fr\\wininit.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\StartMenuExperienceHost.exe\", \"C:\\Program Files\\Windows Defender\\en-US\\Idle.exe\", \"C:\\Program Files\\Mozilla Firefox\\gmp-clearkey\\RuntimeBroker.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\dllhost.exe\", \"C:\\providerwebdriver\\lsass.exe\", \"C:\\Users\\Admin\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\taskhostw.exe\", \"C:\\providerwebdriver\\wininit.exe\", \"C:\\Program Files\\dotnet\\host\\StartMenuExperienceHost.exe\", \"C:\\Windows\\Logs\\DISM\\spoolsv.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\fr\\wininit.exe\", \"C:\\providerwebdriver\\Idle.exe\", \"C:\\Users\\Public\\Downloads\\lsass.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\StartMenuExperienceHost.exe\", \"C:\\Program Files\\Windows Defender\\en-US\\Idle.exe\", \"C:\\Program Files\\Mozilla Firefox\\gmp-clearkey\\RuntimeBroker.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\StartMenuExperienceHost.exe\", \"C:\\Program Files\\Windows Defender\\en-US\\Idle.exe\", \"C:\\Program Files\\Mozilla Firefox\\gmp-clearkey\\RuntimeBroker.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\dllhost.exe\", \"C:\\providerwebdriver\\lsass.exe\", \"C:\\Users\\Admin\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\taskhostw.exe\", \"C:\\providerwebdriver\\wininit.exe\", \"C:\\Program Files\\dotnet\\host\\StartMenuExperienceHost.exe\", \"C:\\Windows\\Logs\\DISM\\spoolsv.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\fr\\wininit.exe\", \"C:\\providerwebdriver\\Idle.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\StartMenuExperienceHost.exe\", \"C:\\Program Files\\Windows Defender\\en-US\\Idle.exe\", \"C:\\Program Files\\Mozilla Firefox\\gmp-clearkey\\RuntimeBroker.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\dllhost.exe\", \"C:\\providerwebdriver\\lsass.exe\", \"C:\\Users\\Admin\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\StartMenuExperienceHost.exe\", \"C:\\Program Files\\Windows Defender\\en-US\\Idle.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\StartMenuExperienceHost.exe\", \"C:\\Program Files\\Windows Defender\\en-US\\Idle.exe\", \"C:\\Program Files\\Mozilla Firefox\\gmp-clearkey\\RuntimeBroker.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\dllhost.exe\", \"C:\\providerwebdriver\\lsass.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\StartMenuExperienceHost.exe\", \"C:\\Program Files\\Windows Defender\\en-US\\Idle.exe\", \"C:\\Program Files\\Mozilla Firefox\\gmp-clearkey\\RuntimeBroker.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\dllhost.exe\", \"C:\\providerwebdriver\\lsass.exe\", \"C:\\Users\\Admin\\wininit.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\StartMenuExperienceHost.exe\", \"C:\\Program Files\\Windows Defender\\en-US\\Idle.exe\", \"C:\\Program Files\\Mozilla Firefox\\gmp-clearkey\\RuntimeBroker.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\dllhost.exe\", \"C:\\providerwebdriver\\lsass.exe\", \"C:\\Users\\Admin\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\taskhostw.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\StartMenuExperienceHost.exe\", \"C:\\Program Files\\Windows Defender\\en-US\\Idle.exe\", \"C:\\Program Files\\Mozilla Firefox\\gmp-clearkey\\RuntimeBroker.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\dllhost.exe\", \"C:\\providerwebdriver\\lsass.exe\", \"C:\\Users\\Admin\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\taskhostw.exe\", \"C:\\providerwebdriver\\wininit.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\StartMenuExperienceHost.exe\", \"C:\\Program Files\\Windows Defender\\en-US\\Idle.exe\", \"C:\\Program Files\\Mozilla Firefox\\gmp-clearkey\\RuntimeBroker.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\dllhost.exe\", \"C:\\providerwebdriver\\lsass.exe\", \"C:\\Users\\Admin\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\taskhostw.exe\", \"C:\\providerwebdriver\\wininit.exe\", \"C:\\Program Files\\dotnet\\host\\StartMenuExperienceHost.exe\", \"C:\\Windows\\Logs\\DISM\\spoolsv.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\fr\\wininit.exe\", \"C:\\providerwebdriver\\Idle.exe\", \"C:\\Users\\Public\\Downloads\\lsass.exe\", \"C:\\Recovery\\WindowsRE\\upfc.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\StartMenuExperienceHost.exe\", \"C:\\Program Files\\Windows Defender\\en-US\\Idle.exe\", \"C:\\Program Files\\Mozilla Firefox\\gmp-clearkey\\RuntimeBroker.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\dllhost.exe\", \"C:\\providerwebdriver\\lsass.exe\", \"C:\\Users\\Admin\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\taskhostw.exe\", \"C:\\providerwebdriver\\wininit.exe\", \"C:\\Program Files\\dotnet\\host\\StartMenuExperienceHost.exe\", \"C:\\Windows\\Logs\\DISM\\spoolsv.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\fr\\wininit.exe\", \"C:\\providerwebdriver\\Idle.exe\", \"C:\\Users\\Public\\Downloads\\lsass.exe\", \"C:\\Recovery\\WindowsRE\\upfc.exe\", \"C:\\Recovery\\WindowsRE\\cmd.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\StartMenuExperienceHost.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\StartMenuExperienceHost.exe\", \"C:\\Program Files\\Windows Defender\\en-US\\Idle.exe\", \"C:\\Program Files\\Mozilla Firefox\\gmp-clearkey\\RuntimeBroker.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\dllhost.exe\", \"C:\\providerwebdriver\\lsass.exe\", \"C:\\Users\\Admin\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\taskhostw.exe\", \"C:\\providerwebdriver\\wininit.exe\", \"C:\\Program Files\\dotnet\\host\\StartMenuExperienceHost.exe\", \"C:\\Windows\\Logs\\DISM\\spoolsv.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\fr\\wininit.exe\", \"C:\\providerwebdriver\\Idle.exe\", \"C:\\Users\\Public\\Downloads\\lsass.exe\", \"C:\\Recovery\\WindowsRE\\upfc.exe\", \"C:\\Recovery\\WindowsRE\\cmd.exe\", \"C:\\Users\\All Users\\Microsoft OneDrive\\setup\\upfc.exe\"" agentbrowserref.exe -
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3672 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4440 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3916 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 772 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4500 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1052 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3724 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3840 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1208 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3680 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3160 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4600 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3220 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4480 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4120 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4916 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4492 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4452 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4048 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4144 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3232 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5076 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2524 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3192 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4364 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4900 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4100 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4076 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4520 4504 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4072 4504 schtasks.exe -
Processes:
resource yara_rule C:\providerwebdriver\agentbrowserref.exe dcrat behavioral2/memory/2764-13-0x0000000000410000-0x0000000000536000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
206c5e527a6a213821a20e837f3bec32.exeWScript.exeagentbrowserref.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation 206c5e527a6a213821a20e837f3bec32.exe Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation agentbrowserref.exe -
Executes dropped EXE 2 IoCs
Processes:
agentbrowserref.exeupfc.exepid process 2764 agentbrowserref.exe 3172 upfc.exe -
Adds Run key to start application 2 TTPs 34 IoCs
Processes:
agentbrowserref.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Recovery\\WindowsRE\\cmd.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\providerwebdriver\\wininit.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Recovery\\WindowsRE\\upfc.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Users\\Admin\\wininit.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Recovery\\WindowsRE\\upfc.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\providerwebdriver\\lsass.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\providerwebdriver\\Idle.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Users\\All Users\\Microsoft OneDrive\\setup\\upfc.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files\\Windows Defender\\en-US\\Idle.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Mozilla Firefox\\gmp-clearkey\\RuntimeBroker.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Program Files\\Windows Multimedia Platform\\taskhostw.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Program Files\\dotnet\\host\\StartMenuExperienceHost.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Program Files\\dotnet\\host\\StartMenuExperienceHost.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Recovery\\WindowsRE\\cmd.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Users\\All Users\\Microsoft OneDrive\\setup\\upfc.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Mozilla Firefox\\gmp-clearkey\\RuntimeBroker.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\dllhost.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\providerwebdriver\\wininit.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\StartMenuExperienceHost.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\de-DE\\StartMenuExperienceHost.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Users\\Public\\Downloads\\lsass.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\Logs\\DISM\\spoolsv.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\fr\\wininit.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\fr\\wininit.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files\\Windows Defender\\en-US\\Idle.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\providerwebdriver\\lsass.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Users\\Admin\\wininit.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\providerwebdriver\\Idle.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Users\\Public\\Downloads\\lsass.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\dllhost.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Program Files\\Windows Multimedia Platform\\taskhostw.exe\"" agentbrowserref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\Logs\\DISM\\spoolsv.exe\"" agentbrowserref.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Drops file in Program Files directory 15 IoCs
Processes:
agentbrowserref.exedescription ioc process File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\StartMenuExperienceHost.exe agentbrowserref.exe File created C:\Program Files\Windows Defender\en-US\Idle.exe agentbrowserref.exe File created C:\Program Files\Windows Multimedia Platform\ea9f0e6c9e2dcd agentbrowserref.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\55b276f4edf653 agentbrowserref.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\dllhost.exe agentbrowserref.exe File created C:\Program Files\dotnet\host\StartMenuExperienceHost.exe agentbrowserref.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\56085415360792 agentbrowserref.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\wininit.exe agentbrowserref.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\de-DE\StartMenuExperienceHost.exe agentbrowserref.exe File created C:\Program Files\Windows Defender\en-US\6ccacd8608530f agentbrowserref.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\RuntimeBroker.exe agentbrowserref.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\9e8d7a4ca61bd9 agentbrowserref.exe File created C:\Program Files\Windows Multimedia Platform\taskhostw.exe agentbrowserref.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\5940a34987c991 agentbrowserref.exe File created C:\Program Files\dotnet\host\55b276f4edf653 agentbrowserref.exe -
Drops file in Windows directory 2 IoCs
Processes:
agentbrowserref.exedescription ioc process File created C:\Windows\Logs\DISM\spoolsv.exe agentbrowserref.exe File created C:\Windows\Logs\DISM\f3b6ecef712a24 agentbrowserref.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
WScript.execmd.exe206c5e527a6a213821a20e837f3bec32.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 206c5e527a6a213821a20e837f3bec32.exe -
Modifies registry class 1 IoCs
Processes:
206c5e527a6a213821a20e837f3bec32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings 206c5e527a6a213821a20e837f3bec32.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2932 schtasks.exe 3916 schtasks.exe 4600 schtasks.exe 4100 schtasks.exe 4916 schtasks.exe 4048 schtasks.exe 3008 schtasks.exe 2552 schtasks.exe 4076 schtasks.exe 2524 schtasks.exe 2012 schtasks.exe 3840 schtasks.exe 4452 schtasks.exe 772 schtasks.exe 4500 schtasks.exe 3724 schtasks.exe 1656 schtasks.exe 4480 schtasks.exe 4364 schtasks.exe 1692 schtasks.exe 4440 schtasks.exe 1928 schtasks.exe 3680 schtasks.exe 1960 schtasks.exe 4144 schtasks.exe 3192 schtasks.exe 1052 schtasks.exe 1560 schtasks.exe 2908 schtasks.exe 1208 schtasks.exe 3220 schtasks.exe 2076 schtasks.exe 2512 schtasks.exe 2292 schtasks.exe 3232 schtasks.exe 3672 schtasks.exe 1988 schtasks.exe 5052 schtasks.exe 3160 schtasks.exe 4120 schtasks.exe 2796 schtasks.exe 2508 schtasks.exe 4900 schtasks.exe 4072 schtasks.exe 4492 schtasks.exe 2008 schtasks.exe 4404 schtasks.exe 5076 schtasks.exe 844 schtasks.exe 4520 schtasks.exe 2916 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
agentbrowserref.exeupfc.exepid process 2764 agentbrowserref.exe 2764 agentbrowserref.exe 2764 agentbrowserref.exe 2764 agentbrowserref.exe 2764 agentbrowserref.exe 2764 agentbrowserref.exe 2764 agentbrowserref.exe 2764 agentbrowserref.exe 2764 agentbrowserref.exe 2764 agentbrowserref.exe 2764 agentbrowserref.exe 2764 agentbrowserref.exe 2764 agentbrowserref.exe 2764 agentbrowserref.exe 2764 agentbrowserref.exe 2764 agentbrowserref.exe 2764 agentbrowserref.exe 2764 agentbrowserref.exe 2764 agentbrowserref.exe 3172 upfc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
agentbrowserref.exeupfc.exedescription pid process Token: SeDebugPrivilege 2764 agentbrowserref.exe Token: SeDebugPrivilege 3172 upfc.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
206c5e527a6a213821a20e837f3bec32.exeWScript.execmd.exeagentbrowserref.exedescription pid process target process PID 3504 wrote to memory of 5028 3504 206c5e527a6a213821a20e837f3bec32.exe WScript.exe PID 3504 wrote to memory of 5028 3504 206c5e527a6a213821a20e837f3bec32.exe WScript.exe PID 3504 wrote to memory of 5028 3504 206c5e527a6a213821a20e837f3bec32.exe WScript.exe PID 5028 wrote to memory of 1924 5028 WScript.exe cmd.exe PID 5028 wrote to memory of 1924 5028 WScript.exe cmd.exe PID 5028 wrote to memory of 1924 5028 WScript.exe cmd.exe PID 1924 wrote to memory of 2764 1924 cmd.exe agentbrowserref.exe PID 1924 wrote to memory of 2764 1924 cmd.exe agentbrowserref.exe PID 2764 wrote to memory of 3172 2764 agentbrowserref.exe upfc.exe PID 2764 wrote to memory of 3172 2764 agentbrowserref.exe upfc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\206c5e527a6a213821a20e837f3bec32.exe"C:\Users\Admin\AppData\Local\Temp\206c5e527a6a213821a20e837f3bec32.exe"1⤵
- DcRat
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerwebdriver\lt1HIykJHsizol4IGJ3xU.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providerwebdriver\aSC9EG1DRgk4rAYE.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\providerwebdriver\agentbrowserref.exe"C:\providerwebdriver\agentbrowserref.exe"4⤵
- DcRat
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Recovery\WindowsRE\upfc.exe"C:\Recovery\WindowsRE\upfc.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\StartMenuExperienceHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Defender\en-US\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\en-US\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Defender\en-US\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\providerwebdriver\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providerwebdriver\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\providerwebdriver\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Admin\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Multimedia Platform\taskhostw.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Multimedia Platform\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\providerwebdriver\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providerwebdriver\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\providerwebdriver\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Program Files\dotnet\host\StartMenuExperienceHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\dotnet\host\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Program Files\dotnet\host\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Windows\Logs\DISM\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\Logs\DISM\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Windows\Logs\DISM\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\providerwebdriver\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\providerwebdriver\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\providerwebdriver\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Downloads\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Public\Downloads\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Downloads\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Microsoft OneDrive\setup\upfc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft OneDrive\setup\upfc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Microsoft OneDrive\setup\upfc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4520
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42B
MD519c9823c05dd0974235575fd165a6739
SHA1550aad4e014d68c1eebb15c2ac5a96bc0f7e7113
SHA2569e9193ceb85d23b6c5afc1335c634d4818ce8ca81577f82d13d60b35eda8d826
SHA512f8ef7c7e883533452f8336b51be19cea8aa619a7aeacfc629ff8fcaadfef52ecbdc9b779fb2e2ecd3e60b5062cb56ff5875bb08af61307ae6f0c90054ec1544c
-
Filesize
1.1MB
MD577e69ac18f27a50fb2a8ee497ef218d3
SHA192dd7952a16b8751141b2bb8ac65dcfded39fbc3
SHA25618a60a54223633e6372e9c3eb09423a10d054ca46924963e3708837376891e45
SHA51275e67340b4b16267e7b503da84081bd36858cb75cb36acf878a8ef5f2d179ad8ec43c11e14443c20426ab3cef97e7573e2639a511f45bfa5f7061df591485b9c
-
Filesize
210B
MD58c54d0dda4ddc9e2e7d344a9b2168028
SHA1c8dbf176ec65a67358a0d9c3f0a69166d4427b1c
SHA256e1ee3be209a9f6ff15082d3641c1f680751b58c19d2323c21b2a24969b83fd1a
SHA512a68b1feb1f36e581a0b40c423d2d49872b3dc238eaaa49c32deaf89d18c18f450bbfaafa8e2ba5299398cda93df63f1c8817a312a977495f4b551e3f36b55a32