Overview
overview
10Static
static
10dc/10.exe
windows10-2004-x64
10dc/12.exe
windows10-2004-x64
7dc/13.exe
windows10-2004-x64
10dc/15.exe
windows10-2004-x64
8dc/16.exe
windows10-2004-x64
10dc/17.exe
windows10-2004-x64
3dc/19.exe
windows10-2004-x64
10dc/22.exe
windows10-2004-x64
10dc/23.exe
windows10-2004-x64
10dc/3.exe
windows10-2004-x64
10dc/4.exe
windows10-2004-x64
3dc/5.exe
windows10-2004-x64
10dc/6.exe
windows10-2004-x64
10dc/7.exe
windows10-2004-x64
9dc/9.exe
windows10-2004-x64
10Analysis
-
max time kernel
58s -
max time network
54s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 01:25
Behavioral task
behavioral1
Sample
dc/10.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
dc/12.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
dc/13.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
dc/15.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
dc/16.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral6
Sample
dc/17.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
dc/19.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
dc/22.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
dc/23.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral10
Sample
dc/3.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
dc/4.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
dc/5.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
dc/6.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral14
Sample
dc/7.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
dc/9.exe
Resource
win10v2004-20240802-en
General
-
Target
dc/10.exe
-
Size
1.8MB
-
MD5
d026e7e452a16da084c5c032c3f2a172
-
SHA1
96b05fe659c6caea5b15eec47ac5cdf84d256708
-
SHA256
a7520b219d18099c24df5d666d0dd74b0d3352704feef32a5318de04c179868e
-
SHA512
75a8e65052214a136d774b0ab87915e48976ed050654f05443f68786c7f7489a7f115666b7782d1c587082e62e80e87a882de58badf59c5974b4fcb99ef59c70
-
SSDEEP
24576:u2G/nvxW3WieCdJVa0kgItiTuY/HXlJ/6A0k/4lCOHsX/4FxhVc1li1/U2lNGztI:ubA3jdjzyCf194lCRyX+1l8uI
Malware Config
Signatures
-
DcRat 34 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exe10.exeschtasks.exeschtasks.exeschtasks.exepid process 232 schtasks.exe 2320 schtasks.exe 3908 schtasks.exe 4536 schtasks.exe 1312 schtasks.exe 1828 schtasks.exe 3036 schtasks.exe 3796 schtasks.exe 3544 schtasks.exe 4824 schtasks.exe 2816 schtasks.exe 812 schtasks.exe 2576 schtasks.exe 2080 schtasks.exe 2872 schtasks.exe 3480 schtasks.exe 3868 schtasks.exe 840 schtasks.exe 876 schtasks.exe 3288 schtasks.exe 2032 schtasks.exe 3044 schtasks.exe 4480 schtasks.exe 2116 schtasks.exe 4324 schtasks.exe 4424 schtasks.exe 4644 schtasks.exe 3764 schtasks.exe 860 schtasks.exe 1588 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 10.exe 2860 schtasks.exe 3500 schtasks.exe 8 schtasks.exe -
Modifies WinLogon for persistence 2 TTPs 11 IoCs
Processes:
SecurityHealthService.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Links\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Links\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\SecurityHealthService\\smss.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Idle.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Links\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\SecurityHealthService\\smss.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Idle.exe\", \"C:\\Users\\Admin\\Downloads\\RuntimeBroker.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Links\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\SecurityHealthService\\smss.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Idle.exe\", \"C:\\Users\\Admin\\Downloads\\RuntimeBroker.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\SearchApp.exe\", \"C:\\SecurityHealthService\\SppExtComObj.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Links\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\SecurityHealthService\\smss.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Idle.exe\", \"C:\\Users\\Admin\\Downloads\\RuntimeBroker.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\SearchApp.exe\", \"C:\\SecurityHealthService\\SppExtComObj.exe\", \"C:\\Users\\Admin\\Local Settings\\fontdrvhost.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Links\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\SecurityHealthService\\smss.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Idle.exe\", \"C:\\Users\\Admin\\Downloads\\RuntimeBroker.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\SearchApp.exe\", \"C:\\SecurityHealthService\\SppExtComObj.exe\", \"C:\\Users\\Admin\\Local Settings\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\RuntimeBroker.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Links\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\SecurityHealthService\\smss.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Idle.exe\", \"C:\\Users\\Admin\\Downloads\\RuntimeBroker.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\SearchApp.exe\", \"C:\\SecurityHealthService\\SppExtComObj.exe\", \"C:\\Users\\Admin\\Local Settings\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\RuntimeBroker.exe\", \"C:\\Program Files\\Google\\Chrome\\sysmon.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Links\\wininit.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Links\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\SecurityHealthService\\smss.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Links\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\SecurityHealthService\\smss.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Idle.exe\", \"C:\\Users\\Admin\\Downloads\\RuntimeBroker.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\SearchApp.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Links\\wininit.exe\", \"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\", \"C:\\SecurityHealthService\\smss.exe\", \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Idle.exe\", \"C:\\Users\\Admin\\Downloads\\RuntimeBroker.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\SearchApp.exe\", \"C:\\SecurityHealthService\\SppExtComObj.exe\", \"C:\\Users\\Admin\\Local Settings\\fontdrvhost.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\RuntimeBroker.exe\", \"C:\\Program Files\\Google\\Chrome\\sysmon.exe\", \"C:\\Recovery\\WindowsRE\\SearchApp.exe\"" SecurityHealthService.exe -
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 812 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4536 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1828 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3868 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4324 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3500 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3796 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 840 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3544 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3288 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 232 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3908 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4824 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4424 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 8 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4644 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3480 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3764 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 860 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1588 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 2408 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4480 2408 schtasks.exe -
Processes:
resource yara_rule C:\SecurityHealthService\SecurityHealthService.exe dcrat behavioral1/memory/4052-13-0x0000000000A10000-0x0000000000B8E000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2256 powershell.exe 5016 powershell.exe 3276 powershell.exe 2164 powershell.exe 4188 powershell.exe 4588 powershell.exe 4412 powershell.exe 856 powershell.exe 1564 powershell.exe 868 powershell.exe 4384 powershell.exe 4396 powershell.exe -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
10.exeWScript.exeSecurityHealthService.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 10.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation SecurityHealthService.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 6 IoCs
Processes:
SecurityHealthService.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exepid process 4052 SecurityHealthService.exe 1488 RuntimeBroker.exe 1948 RuntimeBroker.exe 2244 RuntimeBroker.exe 3100 RuntimeBroker.exe 4460 RuntimeBroker.exe -
Adds Run key to start application 2 TTPs 22 IoCs
Processes:
SecurityHealthService.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Reference Assemblies\\RuntimeBroker.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Idle.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Windows\\Prefetch\\ReadyBoot\\SearchApp.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\SecurityHealthService\\SppExtComObj.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Users\\Admin\\Local Settings\\fontdrvhost.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Program Files\\Google\\Chrome\\sysmon.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Recovery\\WindowsRE\\SearchApp.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Users\\Default\\Links\\wininit.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Admin\\Downloads\\RuntimeBroker.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\SecurityHealthService\\SppExtComObj.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Windows\\Prefetch\\ReadyBoot\\SearchApp.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Reference Assemblies\\RuntimeBroker.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Program Files\\Google\\Chrome\\sysmon.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Recovery\\WindowsRE\\SearchApp.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Users\\Default\\Links\\wininit.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\SecurityHealthService\\smss.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\Idle.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Users\\Admin\\Local Settings\\fontdrvhost.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Recovery\\WindowsRE\\SppExtComObj.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\SecurityHealthService\\smss.exe\"" SecurityHealthService.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Admin\\Downloads\\RuntimeBroker.exe\"" SecurityHealthService.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
Processes:
flow ioc 25 pastebin.com 26 pastebin.com 34 pastebin.com 48 pastebin.com 49 pastebin.com -
Drops file in Program Files directory 6 IoCs
Processes:
SecurityHealthService.exedescription ioc process File created C:\Program Files\Google\Chrome\sysmon.exe SecurityHealthService.exe File created C:\Program Files\Google\Chrome\121e5b5079f7c0 SecurityHealthService.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\Idle.exe SecurityHealthService.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\6ccacd8608530f SecurityHealthService.exe File created C:\Program Files (x86)\Reference Assemblies\RuntimeBroker.exe SecurityHealthService.exe File created C:\Program Files (x86)\Reference Assemblies\9e8d7a4ca61bd9 SecurityHealthService.exe -
Drops file in Windows directory 2 IoCs
Processes:
SecurityHealthService.exedescription ioc process File created C:\Windows\Prefetch\ReadyBoot\SearchApp.exe SecurityHealthService.exe File created C:\Windows\Prefetch\ReadyBoot\38384e6a620884 SecurityHealthService.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exe10.exeWScript.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 10.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 5 IoCs
Processes:
RuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exe10.exeRuntimeBroker.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings 10.exe Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 3480 schtasks.exe 3796 schtasks.exe 2816 schtasks.exe 4424 schtasks.exe 2872 schtasks.exe 1828 schtasks.exe 876 schtasks.exe 840 schtasks.exe 1588 schtasks.exe 3036 schtasks.exe 1312 schtasks.exe 2080 schtasks.exe 4324 schtasks.exe 3908 schtasks.exe 2032 schtasks.exe 2860 schtasks.exe 8 schtasks.exe 3544 schtasks.exe 4824 schtasks.exe 3044 schtasks.exe 2576 schtasks.exe 2116 schtasks.exe 812 schtasks.exe 4480 schtasks.exe 3868 schtasks.exe 3288 schtasks.exe 232 schtasks.exe 3764 schtasks.exe 860 schtasks.exe 2320 schtasks.exe 4536 schtasks.exe 3500 schtasks.exe 4644 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
Processes:
SecurityHealthService.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exepid process 4052 SecurityHealthService.exe 4052 SecurityHealthService.exe 4052 SecurityHealthService.exe 856 powershell.exe 856 powershell.exe 4588 powershell.exe 4188 powershell.exe 4588 powershell.exe 4188 powershell.exe 868 powershell.exe 868 powershell.exe 4396 powershell.exe 4396 powershell.exe 2164 powershell.exe 2164 powershell.exe 5016 powershell.exe 5016 powershell.exe 2256 powershell.exe 2256 powershell.exe 4384 powershell.exe 4384 powershell.exe 4412 powershell.exe 4412 powershell.exe 4412 powershell.exe 4188 powershell.exe 4588 powershell.exe 5016 powershell.exe 3276 powershell.exe 3276 powershell.exe 856 powershell.exe 868 powershell.exe 1488 RuntimeBroker.exe 1488 RuntimeBroker.exe 4396 powershell.exe 2164 powershell.exe 4384 powershell.exe 2256 powershell.exe 3276 powershell.exe 1948 RuntimeBroker.exe 2244 RuntimeBroker.exe 3100 RuntimeBroker.exe 4460 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
SecurityHealthService.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exeRuntimeBroker.exedescription pid process Token: SeDebugPrivilege 4052 SecurityHealthService.exe Token: SeDebugPrivilege 856 powershell.exe Token: SeDebugPrivilege 4588 powershell.exe Token: SeDebugPrivilege 4188 powershell.exe Token: SeDebugPrivilege 868 powershell.exe Token: SeDebugPrivilege 4396 powershell.exe Token: SeDebugPrivilege 4412 powershell.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 5016 powershell.exe Token: SeDebugPrivilege 2256 powershell.exe Token: SeDebugPrivilege 4384 powershell.exe Token: SeDebugPrivilege 3276 powershell.exe Token: SeDebugPrivilege 1488 RuntimeBroker.exe Token: SeDebugPrivilege 1948 RuntimeBroker.exe Token: SeDebugPrivilege 2244 RuntimeBroker.exe Token: SeDebugPrivilege 3100 RuntimeBroker.exe Token: SeDebugPrivilege 4460 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 58 IoCs
Processes:
10.exeWScript.execmd.exeSecurityHealthService.exeRuntimeBroker.execmd.exeRuntimeBroker.execmd.exeRuntimeBroker.execmd.exeRuntimeBroker.execmd.exedescription pid process target process PID 2908 wrote to memory of 4880 2908 10.exe WScript.exe PID 2908 wrote to memory of 4880 2908 10.exe WScript.exe PID 2908 wrote to memory of 4880 2908 10.exe WScript.exe PID 4880 wrote to memory of 3224 4880 WScript.exe cmd.exe PID 4880 wrote to memory of 3224 4880 WScript.exe cmd.exe PID 4880 wrote to memory of 3224 4880 WScript.exe cmd.exe PID 3224 wrote to memory of 4052 3224 cmd.exe SecurityHealthService.exe PID 3224 wrote to memory of 4052 3224 cmd.exe SecurityHealthService.exe PID 4052 wrote to memory of 3276 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 3276 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 2164 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 2164 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 4588 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 4588 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 4188 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 4188 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 4412 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 4412 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 856 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 856 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 2256 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 2256 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 5016 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 5016 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 868 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 868 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 1564 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 1564 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 4396 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 4396 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 4384 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 4384 4052 SecurityHealthService.exe powershell.exe PID 4052 wrote to memory of 1488 4052 SecurityHealthService.exe RuntimeBroker.exe PID 4052 wrote to memory of 1488 4052 SecurityHealthService.exe RuntimeBroker.exe PID 1488 wrote to memory of 3808 1488 RuntimeBroker.exe cmd.exe PID 1488 wrote to memory of 3808 1488 RuntimeBroker.exe cmd.exe PID 3808 wrote to memory of 3988 3808 cmd.exe w32tm.exe PID 3808 wrote to memory of 3988 3808 cmd.exe w32tm.exe PID 3808 wrote to memory of 1948 3808 cmd.exe RuntimeBroker.exe PID 3808 wrote to memory of 1948 3808 cmd.exe RuntimeBroker.exe PID 1948 wrote to memory of 4148 1948 RuntimeBroker.exe cmd.exe PID 1948 wrote to memory of 4148 1948 RuntimeBroker.exe cmd.exe PID 4148 wrote to memory of 4368 4148 cmd.exe w32tm.exe PID 4148 wrote to memory of 4368 4148 cmd.exe w32tm.exe PID 4148 wrote to memory of 2244 4148 cmd.exe RuntimeBroker.exe PID 4148 wrote to memory of 2244 4148 cmd.exe RuntimeBroker.exe PID 2244 wrote to memory of 4856 2244 RuntimeBroker.exe cmd.exe PID 2244 wrote to memory of 4856 2244 RuntimeBroker.exe cmd.exe PID 4856 wrote to memory of 2272 4856 cmd.exe w32tm.exe PID 4856 wrote to memory of 2272 4856 cmd.exe w32tm.exe PID 4856 wrote to memory of 3100 4856 cmd.exe RuntimeBroker.exe PID 4856 wrote to memory of 3100 4856 cmd.exe RuntimeBroker.exe PID 3100 wrote to memory of 5008 3100 RuntimeBroker.exe cmd.exe PID 3100 wrote to memory of 5008 3100 RuntimeBroker.exe cmd.exe PID 5008 wrote to memory of 4432 5008 cmd.exe w32tm.exe PID 5008 wrote to memory of 4432 5008 cmd.exe w32tm.exe PID 5008 wrote to memory of 4460 5008 cmd.exe RuntimeBroker.exe PID 5008 wrote to memory of 4460 5008 cmd.exe RuntimeBroker.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc\10.exe"C:\Users\Admin\AppData\Local\Temp\dc\10.exe"1⤵
- DcRat
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\SecurityHealthService\wLQeQ5A0BX.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\SecurityHealthService\FOlQGEfy.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\SecurityHealthService\SecurityHealthService.exe"C:\SecurityHealthService\SecurityHealthService.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/SecurityHealthService/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'5⤵
- Command and Scripting Interpreter: PowerShell
PID:1564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
C:\Program Files (x86)\Reference Assemblies\RuntimeBroker.exe"C:\Program Files (x86)\Reference Assemblies\RuntimeBroker.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7aJ3FmDw0K.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:3988
-
-
C:\Program Files (x86)\Reference Assemblies\RuntimeBroker.exe"C:\Program Files (x86)\Reference Assemblies\RuntimeBroker.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\M2NHsv551y.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:4368
-
-
C:\Program Files (x86)\Reference Assemblies\RuntimeBroker.exe"C:\Program Files (x86)\Reference Assemblies\RuntimeBroker.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GKRF07RVHS.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:2272
-
-
C:\Program Files (x86)\Reference Assemblies\RuntimeBroker.exe"C:\Program Files (x86)\Reference Assemblies\RuntimeBroker.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GKRF07RVHS.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4432
-
-
C:\Program Files (x86)\Reference Assemblies\RuntimeBroker.exe"C:\Program Files (x86)\Reference Assemblies\RuntimeBroker.exe"13⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Links\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default\Links\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Links\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\SecurityHealthService\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\SecurityHealthService\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\SecurityHealthService\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Downloads\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Downloads\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Downloads\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Windows\Prefetch\ReadyBoot\SearchApp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\Prefetch\ReadyBoot\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Windows\Prefetch\ReadyBoot\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\SecurityHealthService\SppExtComObj.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\SecurityHealthService\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\SecurityHealthService\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Local Settings\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\Local Settings\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Local Settings\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:8
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Reference Assemblies\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Program Files\Google\Chrome\sysmon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Program Files\Google\Chrome\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4480
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63B
MD5773ea6d1c3d51ce560eaf2bc52eeb275
SHA1cf12b53fdf13c72572978b2942eefd9e163da800
SHA25653707899a7804e306ff76ce98349cf0db70b20494330acda7766cbbb1a5cc55e
SHA512c711417fcc4102b39901b6948920db7dc40a3a3e7989b867f445515634e59c9d1fde74b711e7389987b92f309cf491b8bbece56bf9d613df5943ac586f71dd2c
-
Filesize
1.5MB
MD52f665f09fa7ab5f843b2c1c38ff12ea4
SHA11c9120d4506a66a69aa1c9e2aae7b9fc90663dd0
SHA256d11d6e9996af21b207a207a741bdbdaee3703e7279cc1030c6cf0a757b65f826
SHA512be0f39acaba8d90a4ecd8935bdb66e5972376d23664d72959ef10b123c77c58ef8f8c85103ece37c3a46163a007d5c82fff0d955c144ee57a04bff3b0f5e9dd3
-
Filesize
217B
MD5b60ab9bcd59756ed5a01138550bcf18d
SHA1b181a4278154789aa83d2dcc814fd0664a7f71e7
SHA256545df6c508d65583002723a4298f6734b3f6f09b6f653d7ce1de9fa8f9c23107
SHA512d53a2ad31c396581207370127b6f9a8f3868252d5e173aae3b4551fcea785dc9e77dbd51e0f3060278f26dec9a0e39d752e576ef793ac9c177e56d1639dc81c5
-
Filesize
1KB
MD54a667f150a4d1d02f53a9f24d89d53d1
SHA1306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97
SHA256414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd
SHA5124edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD57d9ecfe610b58440e18d2bffe5167d71
SHA17afeed064042ef5e614228f678a0c595699c3d84
SHA2562c42082be2718281fe2a2bf0136bf417ff214ce7c36bc22a40d23adb1d026632
SHA512017a63c4b81cd256adec796b9258fbae464d32af59cb654a81dd157e02896f50a252c25b6eac07fc6cb44a493b477e7debfaf9999c854dbd3fb34e24ef443c29
-
Filesize
226B
MD51d01afa2da84a6edd09f8b34f077e1d3
SHA1a26f898af4acdfdba77cc1071a86ba2d5aabb85f
SHA25602e88715bf36daee212e42803655a2e210614254382cbb83f6bf2507504262a4
SHA51237132cf907dd4498961b03a15464d583c4369f6bc080d74e6f2abc356e7ac8dbfecc1010652b0d8cf23a2483ad4ff10acf57afe962c54ffe244f17003cc51fdc
-
Filesize
226B
MD5f5bdce58edde864f3b5a61a014611e9d
SHA191329dcf19137574fb49991872c3c60f545d3983
SHA2566d2837bee66b0faa8fe5b7f20ca458e5eff328951343b09653460bd6d44f1bb5
SHA5122f2d6bc879d6bf3ac338e7d27619e5b2ddfcece25e34781204ba841ea0404ddefeb2a3f5a4e44ba149cc9e4ae288547b6c9008f90c05cedf1c13f0740144b177
-
Filesize
226B
MD59ad776943163b82b4be5228df53c20d0
SHA16a7a0052861d9f600301836ca81623c0f0346f00
SHA256cb2ef537fc8f9224f64e464bdfe7bd32c5534a08702951df1c3e363ab7c7292a
SHA51291d58fe5ba72b465717bf80f5d0654285d34d5f5a5d0a946c87ac9fa3727c7e5815b7a45e525e3af4434da9a67b749f3bb76a67e8829fa0322d39c7f16be5c82
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82