Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
24-08-2024 15:21
Static task
static1
Behavioral task
behavioral1
Sample
392fcfb7445ce64079d2de971877520e.exe
Resource
win7-20240708-en
General
-
Target
392fcfb7445ce64079d2de971877520e.exe
-
Size
3.4MB
-
MD5
392fcfb7445ce64079d2de971877520e
-
SHA1
68b4ab6a88385348fb1808286ac3586c15ef73ef
-
SHA256
294003b3626890da222c7aeb34f7ac71cec614026c686fd88df269cc175a0e8c
-
SHA512
87ee7c6b2c6aa96779ab1c9c38e9ebb8f4c589681af31b164c261d84e86eac6e3e7b62beea1c37db912c2d49cbe28c28f1043f69d0b440328b52a482fc520f1c
-
SSDEEP
98304:h/tCnHVGIBfSIJ7tCHkurtT2zFhuR83VYpBSUKn:JtCHVgG7EttEuR8WpBSUKn
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1273828074898718851/qR9eE6omxJxFL_jVry1J18IsVQ6bHhsk5rGr5VLxyO-92VJHyGPK43BBNMWtaUG56gE2
Signatures
-
DcRat 54 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 1732 schtasks.exe 2836 schtasks.exe 348 schtasks.exe 1712 schtasks.exe 2956 schtasks.exe 1724 schtasks.exe 2496 schtasks.exe 1388 schtasks.exe 1384 schtasks.exe 1916 schtasks.exe 1716 schtasks.exe 2188 schtasks.exe 1820 schtasks.exe 2204 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 392fcfb7445ce64079d2de971877520e.exe 2448 schtasks.exe 2072 schtasks.exe 2296 schtasks.exe 3036 schtasks.exe 2732 schtasks.exe 1536 schtasks.exe 2684 schtasks.exe 1084 schtasks.exe 1984 schtasks.exe 548 schtasks.exe 3028 schtasks.exe 2628 schtasks.exe 1524 schtasks.exe 2780 schtasks.exe 1264 schtasks.exe 1044 schtasks.exe 2780 schtasks.exe File created C:\Windows\es-ES\69ddcba757bf72 AgentDriversession.exe 2144 schtasks.exe 2940 schtasks.exe 2804 schtasks.exe 2956 schtasks.exe File created C:\Program Files\Uninstall Information\42af1c969fbb7b AgentDriversession.exe File created C:\Program Files (x86)\Adobe\b75386f1303e64 AgentDriversession.exe 548 schtasks.exe 3068 schtasks.exe 1332 schtasks.exe 1680 schtasks.exe 2764 schtasks.exe 1628 schtasks.exe 1564 schtasks.exe 668 schtasks.exe 2912 schtasks.exe 900 schtasks.exe 2852 schtasks.exe 1596 schtasks.exe 2812 schtasks.exe 284 schtasks.exe 2564 schtasks.exe -
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000018b00-31.dat family_umbral behavioral1/memory/2352-47-0x0000000001300000-0x0000000001340000-memory.dmp family_umbral -
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 284 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1084 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1384 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2496 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 348 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1564 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1332 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 668 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1388 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 1648 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1264 1648 schtasks.exe 39 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" AgentDriversession.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" AgentDriversession.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" AgentDriversession.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
resource yara_rule behavioral1/files/0x00090000000120f8-3.dat dcrat behavioral1/files/0x000700000001927c-50.dat dcrat behavioral1/memory/3048-53-0x00000000010D0000-0x0000000001416000-memory.dmp dcrat behavioral1/memory/2368-113-0x0000000000B20000-0x0000000000E66000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1440 powershell.exe 280 powershell.exe 848 powershell.exe 1428 powershell.exe 1284 powershell.exe 3060 powershell.exe 1268 powershell.exe 1636 powershell.exe 2684 powershell.exe 2988 powershell.exe 2920 powershell.exe -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 572 attrib.exe 1688 attrib.exe -
Executes dropped EXE 10 IoCs
pid Process 2160 loader0.exe 1424 installer.exe 2784 WmZWbh4b.exe 2352 Umbral.exe 3048 AgentDriversession.exe 2368 cmd.exe 2924 CNUBWLN86RZHT2Q.exe 2464 WebReviewWinSvc.exe 212 $77svchost.exe 204 WebReviewWinSvc.exe -
Loads dropped DLL 12 IoCs
pid Process 2680 392fcfb7445ce64079d2de971877520e.exe 2680 392fcfb7445ce64079d2de971877520e.exe 1424 installer.exe 1424 installer.exe 1424 installer.exe 1424 installer.exe 1424 installer.exe 2648 cmd.exe 2648 cmd.exe 2496 cmd.exe 2496 cmd.exe 2952 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\Exec\\$77svchost.exe\"" WmZWbh4b.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA AgentDriversession.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" AgentDriversession.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 16 discord.com 17 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\taskhost.exe AgentDriversession.exe File created C:\Program Files (x86)\Adobe\b75386f1303e64 AgentDriversession.exe File created C:\Program Files\Uninstall Information\audiodg.exe AgentDriversession.exe File created C:\Program Files\Uninstall Information\42af1c969fbb7b AgentDriversession.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\es-ES\cmd.exe WebReviewWinSvc.exe File created C:\Windows\es-ES\ebf1f9fa8afd6d WebReviewWinSvc.exe File created C:\Windows\es-ES\smss.exe AgentDriversession.exe File created C:\Windows\es-ES\69ddcba757bf72 AgentDriversession.exe File created C:\Windows\Media\Sonata\explorer.exe WebReviewWinSvc.exe File created C:\Windows\Media\Sonata\7a0fd90576e088 WebReviewWinSvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 392fcfb7445ce64079d2de971877520e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CNUBWLN86RZHT2Q.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language loader0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2380 cmd.exe 2328 PING.EXE -
Delays execution with timeout.exe 1 IoCs
pid Process 2400 timeout.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 900 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2328 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 50 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 284 schtasks.exe 2188 schtasks.exe 2852 schtasks.exe 1084 schtasks.exe 1264 schtasks.exe 1044 schtasks.exe 2296 schtasks.exe 1332 schtasks.exe 3068 schtasks.exe 2804 schtasks.exe 1724 schtasks.exe 2204 schtasks.exe 2684 schtasks.exe 1524 schtasks.exe 1536 schtasks.exe 348 schtasks.exe 1732 schtasks.exe 2912 schtasks.exe 548 schtasks.exe 2496 schtasks.exe 1596 schtasks.exe 2956 schtasks.exe 668 schtasks.exe 548 schtasks.exe 2812 schtasks.exe 2940 schtasks.exe 1984 schtasks.exe 2732 schtasks.exe 1628 schtasks.exe 2836 schtasks.exe 3036 schtasks.exe 3028 schtasks.exe 2628 schtasks.exe 2144 schtasks.exe 1388 schtasks.exe 1916 schtasks.exe 1680 schtasks.exe 2780 schtasks.exe 1716 schtasks.exe 1384 schtasks.exe 1820 schtasks.exe 2780 schtasks.exe 900 schtasks.exe 2764 schtasks.exe 2564 schtasks.exe 2072 schtasks.exe 1712 schtasks.exe 2448 schtasks.exe 1564 schtasks.exe 2956 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3048 AgentDriversession.exe 3048 AgentDriversession.exe 3048 AgentDriversession.exe 3048 AgentDriversession.exe 3048 AgentDriversession.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2352 Umbral.exe 1440 powershell.exe 2368 cmd.exe 2368 cmd.exe 1636 powershell.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2684 powershell.exe 2368 cmd.exe 2368 cmd.exe 2640 powershell.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2784 WmZWbh4b.exe 2784 WmZWbh4b.exe 2784 WmZWbh4b.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2988 powershell.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe 2368 cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2368 cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2352 Umbral.exe Token: SeDebugPrivilege 3048 AgentDriversession.exe Token: SeDebugPrivilege 2368 cmd.exe Token: SeIncreaseQuotaPrivilege 2892 wmic.exe Token: SeSecurityPrivilege 2892 wmic.exe Token: SeTakeOwnershipPrivilege 2892 wmic.exe Token: SeLoadDriverPrivilege 2892 wmic.exe Token: SeSystemProfilePrivilege 2892 wmic.exe Token: SeSystemtimePrivilege 2892 wmic.exe Token: SeProfSingleProcessPrivilege 2892 wmic.exe Token: SeIncBasePriorityPrivilege 2892 wmic.exe Token: SeCreatePagefilePrivilege 2892 wmic.exe Token: SeBackupPrivilege 2892 wmic.exe Token: SeRestorePrivilege 2892 wmic.exe Token: SeShutdownPrivilege 2892 wmic.exe Token: SeDebugPrivilege 2892 wmic.exe Token: SeSystemEnvironmentPrivilege 2892 wmic.exe Token: SeRemoteShutdownPrivilege 2892 wmic.exe Token: SeUndockPrivilege 2892 wmic.exe Token: SeManageVolumePrivilege 2892 wmic.exe Token: 33 2892 wmic.exe Token: 34 2892 wmic.exe Token: 35 2892 wmic.exe Token: SeIncreaseQuotaPrivilege 2892 wmic.exe Token: SeSecurityPrivilege 2892 wmic.exe Token: SeTakeOwnershipPrivilege 2892 wmic.exe Token: SeLoadDriverPrivilege 2892 wmic.exe Token: SeSystemProfilePrivilege 2892 wmic.exe Token: SeSystemtimePrivilege 2892 wmic.exe Token: SeProfSingleProcessPrivilege 2892 wmic.exe Token: SeIncBasePriorityPrivilege 2892 wmic.exe Token: SeCreatePagefilePrivilege 2892 wmic.exe Token: SeBackupPrivilege 2892 wmic.exe Token: SeRestorePrivilege 2892 wmic.exe Token: SeShutdownPrivilege 2892 wmic.exe Token: SeDebugPrivilege 2892 wmic.exe Token: SeSystemEnvironmentPrivilege 2892 wmic.exe Token: SeRemoteShutdownPrivilege 2892 wmic.exe Token: SeUndockPrivilege 2892 wmic.exe Token: SeManageVolumePrivilege 2892 wmic.exe Token: 33 2892 wmic.exe Token: 34 2892 wmic.exe Token: 35 2892 wmic.exe Token: SeBackupPrivilege 2916 vssvc.exe Token: SeRestorePrivilege 2916 vssvc.exe Token: SeAuditPrivilege 2916 vssvc.exe Token: SeDebugPrivilege 1440 powershell.exe Token: SeDebugPrivilege 1636 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 2784 WmZWbh4b.exe Token: SeIncreaseQuotaPrivilege 2816 wmic.exe Token: SeSecurityPrivilege 2816 wmic.exe Token: SeTakeOwnershipPrivilege 2816 wmic.exe Token: SeLoadDriverPrivilege 2816 wmic.exe Token: SeSystemProfilePrivilege 2816 wmic.exe Token: SeSystemtimePrivilege 2816 wmic.exe Token: SeProfSingleProcessPrivilege 2816 wmic.exe Token: SeIncBasePriorityPrivilege 2816 wmic.exe Token: SeCreatePagefilePrivilege 2816 wmic.exe Token: SeBackupPrivilege 2816 wmic.exe Token: SeRestorePrivilege 2816 wmic.exe Token: SeShutdownPrivilege 2816 wmic.exe Token: SeDebugPrivilege 2816 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2680 wrote to memory of 2160 2680 392fcfb7445ce64079d2de971877520e.exe 30 PID 2680 wrote to memory of 2160 2680 392fcfb7445ce64079d2de971877520e.exe 30 PID 2680 wrote to memory of 2160 2680 392fcfb7445ce64079d2de971877520e.exe 30 PID 2680 wrote to memory of 2160 2680 392fcfb7445ce64079d2de971877520e.exe 30 PID 2680 wrote to memory of 1424 2680 392fcfb7445ce64079d2de971877520e.exe 31 PID 2680 wrote to memory of 1424 2680 392fcfb7445ce64079d2de971877520e.exe 31 PID 2680 wrote to memory of 1424 2680 392fcfb7445ce64079d2de971877520e.exe 31 PID 2680 wrote to memory of 1424 2680 392fcfb7445ce64079d2de971877520e.exe 31 PID 2680 wrote to memory of 1424 2680 392fcfb7445ce64079d2de971877520e.exe 31 PID 2680 wrote to memory of 1424 2680 392fcfb7445ce64079d2de971877520e.exe 31 PID 2680 wrote to memory of 1424 2680 392fcfb7445ce64079d2de971877520e.exe 31 PID 1424 wrote to memory of 2784 1424 installer.exe 32 PID 1424 wrote to memory of 2784 1424 installer.exe 32 PID 1424 wrote to memory of 2784 1424 installer.exe 32 PID 1424 wrote to memory of 2784 1424 installer.exe 32 PID 1424 wrote to memory of 2352 1424 installer.exe 33 PID 1424 wrote to memory of 2352 1424 installer.exe 33 PID 1424 wrote to memory of 2352 1424 installer.exe 33 PID 1424 wrote to memory of 2352 1424 installer.exe 33 PID 2160 wrote to memory of 2916 2160 loader0.exe 34 PID 2160 wrote to memory of 2916 2160 loader0.exe 34 PID 2160 wrote to memory of 2916 2160 loader0.exe 34 PID 2160 wrote to memory of 2916 2160 loader0.exe 34 PID 2160 wrote to memory of 2724 2160 loader0.exe 35 PID 2160 wrote to memory of 2724 2160 loader0.exe 35 PID 2160 wrote to memory of 2724 2160 loader0.exe 35 PID 2160 wrote to memory of 2724 2160 loader0.exe 35 PID 2916 wrote to memory of 2648 2916 WScript.exe 36 PID 2916 wrote to memory of 2648 2916 WScript.exe 36 PID 2916 wrote to memory of 2648 2916 WScript.exe 36 PID 2916 wrote to memory of 2648 2916 WScript.exe 36 PID 2648 wrote to memory of 3048 2648 cmd.exe 38 PID 2648 wrote to memory of 3048 2648 cmd.exe 38 PID 2648 wrote to memory of 3048 2648 cmd.exe 38 PID 2648 wrote to memory of 3048 2648 cmd.exe 38 PID 3048 wrote to memory of 2368 3048 AgentDriversession.exe 70 PID 3048 wrote to memory of 2368 3048 AgentDriversession.exe 70 PID 3048 wrote to memory of 2368 3048 AgentDriversession.exe 70 PID 2352 wrote to memory of 2892 2352 Umbral.exe 71 PID 2352 wrote to memory of 2892 2352 Umbral.exe 71 PID 2352 wrote to memory of 2892 2352 Umbral.exe 71 PID 2352 wrote to memory of 3052 2352 Umbral.exe 76 PID 2352 wrote to memory of 3052 2352 Umbral.exe 76 PID 2352 wrote to memory of 3052 2352 Umbral.exe 76 PID 2352 wrote to memory of 1440 2352 Umbral.exe 78 PID 2352 wrote to memory of 1440 2352 Umbral.exe 78 PID 2352 wrote to memory of 1440 2352 Umbral.exe 78 PID 2352 wrote to memory of 1636 2352 Umbral.exe 81 PID 2352 wrote to memory of 1636 2352 Umbral.exe 81 PID 2352 wrote to memory of 1636 2352 Umbral.exe 81 PID 2368 wrote to memory of 1944 2368 cmd.exe 83 PID 2368 wrote to memory of 1944 2368 cmd.exe 83 PID 2368 wrote to memory of 1944 2368 cmd.exe 83 PID 2368 wrote to memory of 804 2368 cmd.exe 84 PID 2368 wrote to memory of 804 2368 cmd.exe 84 PID 2368 wrote to memory of 804 2368 cmd.exe 84 PID 2352 wrote to memory of 2684 2352 Umbral.exe 85 PID 2352 wrote to memory of 2684 2352 Umbral.exe 85 PID 2352 wrote to memory of 2684 2352 Umbral.exe 85 PID 2352 wrote to memory of 2640 2352 Umbral.exe 87 PID 2352 wrote to memory of 2640 2352 Umbral.exe 87 PID 2352 wrote to memory of 2640 2352 Umbral.exe 87 PID 2784 wrote to memory of 572 2784 WmZWbh4b.exe 89 PID 2784 wrote to memory of 572 2784 WmZWbh4b.exe 89 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" AgentDriversession.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" AgentDriversession.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" AgentDriversession.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cmd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cmd.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 3052 attrib.exe 572 attrib.exe 1688 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\392fcfb7445ce64079d2de971877520e.exe"C:\Users\Admin\AppData\Local\Temp\392fcfb7445ce64079d2de971877520e.exe"1⤵
- DcRat
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\loader0.exe"C:\Users\Admin\AppData\Local\Temp\loader0.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\reviewCrt\jVfhzQMFI0iTNziih7b.vbe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\reviewCrt\tYuCM.bat" "4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\reviewCrt\AgentDriversession.exe"C:\reviewCrt\AgentDriversession.exe"5⤵
- DcRat
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3048 -
C:\Users\Default User\cmd.exe"C:\Users\Default User\cmd.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2368 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1e0efb37-15f0-4ca8-ab76-3d99f86b457d.vbs"7⤵PID:1944
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2e752767-ac0f-46c1-92d9-4e7dabe30c88.vbs"7⤵PID:804
-
-
C:\Users\Admin\AppData\Local\Temp\CNUBWLN86RZHT2Q.exe"C:\Users\Admin\AppData\Local\Temp\CNUBWLN86RZHT2Q.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2924 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\PortsurrogateWinhostdhcp\ya0aIw.vbe"8⤵
- System Location Discovery: System Language Discovery
PID:2424 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\PortsurrogateWinhostdhcp\AW1Fe6Q61HGStQsO0.bat" "9⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2496 -
C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe"C:\PortsurrogateWinhostdhcp/WebReviewWinSvc.exe"10⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2464 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\es-ES\cmd.exe'11⤵
- Command and Scripting Interpreter: PowerShell
PID:280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Media\Sonata\explorer.exe'11⤵
- Command and Scripting Interpreter: PowerShell
PID:848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'11⤵
- Command and Scripting Interpreter: PowerShell
PID:1428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\reviewCrt\smss.exe'11⤵
- Command and Scripting Interpreter: PowerShell
PID:1268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\PortsurrogateWinhostdhcp\dwm.exe'11⤵
- Command and Scripting Interpreter: PowerShell
PID:3060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe'11⤵
- Command and Scripting Interpreter: PowerShell
PID:1284
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\otAs0TL0l6.bat"11⤵PID:2632
-
C:\Windows\system32\chcp.comchcp 6500112⤵PID:2052
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:448
-
-
C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe"C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe"12⤵
- Executes dropped EXE
PID:204
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\reviewCrt\file.vbs"3⤵
- System Location Discovery: System Language Discovery
PID:2724
-
-
-
C:\Users\Admin\AppData\Local\Temp\installer.exe"C:\Users\Admin\AppData\Local\Temp\installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Users\Admin\AppData\Local\Temp\WmZWbh4b.exe"C:\Users\Admin\AppData\Local\Temp\WmZWbh4b.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\Exec"4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:572
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\Exec\$77svchost.exe"4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1688
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp24FE.tmp.bat""4⤵
- Loads dropped DLL
PID:2952 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:2400
-
-
C:\Users\Admin\Exec\$77svchost.exe"C:\Users\Admin\Exec\$77svchost.exe"5⤵
- Executes dropped EXE
PID:212 -
C:\Windows\system32\schtasks.exe"schtasks.exe" /query /TN $77svchost.exe6⤵PID:2692
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77svchost.exe" /TR "C:\Users\Admin\Exec\$77svchost.exe \"\$77svchost.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST6⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2956
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /query /TN $77svchost.exe6⤵PID:1956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit6⤵
- Command and Scripting Interpreter: PowerShell
PID:2920
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc daily /tn "svchost_Task-DAILY-21PM" /TR "%MyFile%" /ST 21:006⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2764
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"4⤵
- Views/modifies file attributes
PID:3052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵PID:836
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵PID:2444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2988
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
PID:900
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2380 -
C:\Windows\system32\PING.EXEping localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2328
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\cmd.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Default User\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\reviewCrt\OSPPSVC.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\reviewCrt\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\reviewCrt\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Videos\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\Videos\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Videos\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\reviewCrt\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\reviewCrt\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\reviewCrt\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Adobe\taskhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Adobe\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\2b7a8ca2-3d6d-11ef-81ce-f2a3cf4ad94f\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\2b7a8ca2-3d6d-11ef-81ce-f2a3cf4ad94f\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Recovery\2b7a8ca2-3d6d-11ef-81ce-f2a3cf4ad94f\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Windows\es-ES\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\es-ES\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Windows\es-ES\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Program Files\Uninstall Information\audiodg.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Program Files\Uninstall Information\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Windows\es-ES\cmd.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\es-ES\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Windows\es-ES\cmd.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Windows\Media\Sonata\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Media\Sonata\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Windows\Media\Sonata\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\reviewCrt\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\reviewCrt\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\reviewCrt\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\PortsurrogateWinhostdhcp\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\PortsurrogateWinhostdhcp\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\PortsurrogateWinhostdhcp\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WebReviewWinSvcW" /sc MINUTE /mo 13 /tr "'C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WebReviewWinSvc" /sc ONLOGON /tr "'C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WebReviewWinSvcW" /sc MINUTE /mo 6 /tr "'C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1264
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92B
MD57a0242e21fbe67928f8bb2a34df50776
SHA179e56085bc21f93a0f6a6f9141e65e56f15250ac
SHA256bf8d81fbca5474b93fdadc88c08d3c97c8458a4985339b575cfea79cd1808beb
SHA5123a14220e9881aff2a2ee1fb8427e9e546ee08cbea80a753217e0424ecd284cc5284323caadd4592d01e493c74609c77f49249c7305185832de993a6ddd384896
-
Filesize
219B
MD5ad58de97ade18e52cfb2e41c4e5e44dd
SHA1fe841efc401030312934c1f99d4d791fc436ee2a
SHA256949429a184c0e107f49eafe6e4997d358d53864911a2f0837f4bf2ef443dac53
SHA512f2bbe1a7018eff02062734f504193f148f7e8382e1dd722d013fd3bc94f6d823bfc3acfc267a92bcf894231717a8f5daa7da4403cc0c8d58bc9c2abc5bee7792
-
Filesize
705B
MD586f1255b33b07afba33e2de2b1a55484
SHA1ae9d6e4259ee7151d4d7d0b7833829b5ded43bac
SHA256784c6e5bdcfb98d7503b7dab845867d6e4de72fc5277cc9f0d4ec3904195ec01
SHA51220e82b16555d5f9ca13d64293488b98e3d0b2dc10c9a35c925d875363d8586d972fc08bc6e043c612ec4ab041aaeaebe6294508068d1442d7382ae742282b475
-
Filesize
481B
MD56b5a27b2c61b8918cbf4e43791b62d46
SHA1ac6ae8aede0bd6d462e853e0e9089c17ced99dd1
SHA256018b43e6073ffc764882a17ce22a5df0b28f64273317d50a40ab5588b155ed29
SHA512fb0a09b720578e64fe39d6339b59b6fcdff754738bc3f5e383684d936a7748e623f5a4e33978e0bdae8dc56bb78a2bc7d52611f7ca92d018a37f8ea7ef185579
-
Filesize
2.2MB
MD551e9fd97423e9b74aea906f0ce0dcd71
SHA14dcce453a3f6a6624827b2075afff043e3921491
SHA256059b3f10324e5234e9d76365d78dad2e6f9d807c75100f103c5cdc6eefbaf464
SHA5128ff65be5a76f342255e93fc89a304e91f9d6d8af9de679d77977186224313db381f1e778a4c2302978ac51df69f6e9e0d19f135717b55690dd9bb93451af5aab
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
229KB
MD562099472f40d33f1caf73e36e866b9e7
SHA19d1e27b780ba14d0e41d366d79b0f42d4a782e7e
SHA256f343ca46350a3c48f888be39bf1247fcab2bcd731889fc16828aac5f681edebc
SHA5123356bd93afdff76dfc995b8bba3fc96d772e371c3ae6f289cbdb58cffef4906a5f8c2755152765c8cc96b5fc61e97186e42eceaa5e8619d15e172441c95f9764
-
Filesize
20KB
MD5c9ff7748d8fcef4cf84a5501e996a641
SHA102867e5010f62f97ebb0cfb32cb3ede9449fe0c9
SHA2564d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988
SHA512d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73
-
Filesize
223B
MD5282cf671015bc91fd609092626a6b9f9
SHA1a686fe2a9c9846b3b59b4702c57447e2e8a72630
SHA256b0a4dd2492cf54037cc5d5ba02bff515d6007dcbdbae9485255f39d0a8dfdb9c
SHA5124aa78b4825f01fe83c151b7b781503072afae9355b51fcd24979f9078f5a895447c2c344123c27dfffdffeff0b075111d898d3c730acc8ceeb17aa475da1ea40
-
Filesize
143B
MD5a770374c200ed951736dfa8688648e97
SHA13a39112028ab45a5c1157fad1daf51a036897ee1
SHA25640f969d7cee81b81e1f9a911913f10ad5861eaeb7570c4acb1cf244802df5b7e
SHA51264003e387a4708cc9e9131ac88f77cf10a7b78983d386efa40acb517cadec570edcdd7d86ee77f9b6bc40c03d77e0fa10e37a80f37a7f38ede513c4064011151
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5aeda6f0bba668d1287a60206255b6024
SHA13de72912c466784bec67298e00759cd8545989a6
SHA256a3c719a58c26a3f29f34877eb0db5be94c9f368bef64b279e3c819afe26dd348
SHA51246549e1843246db533fe9ffd0b289a110550c8dd98800a825d46d5a88972a3223729bcdafde6431e4af95de1762fb4f2e7b2c7581e62632b66982eee3c2def5b
-
Filesize
3.2MB
MD51c6fe590f2a53a3dcc48172edff81049
SHA1f0e1835307118ad5b0ec36a9c30c3d0339d4eeeb
SHA256a3d949b62016bc688520dfe0bf68075ca6666089eea641a62be626aecd1872ef
SHA512c68b27f7d030960c083d348a7aa77d6da3de6e1b19418fc226480c21cb47d6d51777d32a84620792a85c327fb6e3fb52b57d95181a7fa2d37d4923b322eadeea
-
Filesize
34B
MD5677cc4360477c72cb0ce00406a949c61
SHA1b679e8c3427f6c5fc47c8ac46cd0e56c9424de05
SHA256f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b
SHA5127cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a
-
Filesize
191B
MD57ab428bad6b9dbcfd0d119f035fb235e
SHA1ee4ffa602c6222d514517b47daea99bb4ca12afe
SHA256303ec5e60f500e1a18daa8ca69bfd4b4c848374a84b2dcd471c8aa000ea20c2a
SHA51297a0cdfb78df43ce48572ba1472dc00f57054327ef1bb78f7bab3f0fd78f915e250acb5771355cd868c962d05eef40aa457ef7076714fe80b13f60abae8ba0d9
-
Filesize
37B
MD550452ad298b58f58239daebd18bfe876
SHA1a6167fbbb3d6a5d935cf84790dea2df7139b866d
SHA2560cba555806f951ef8396fa2aad71c211d13bd091289dc8c0833f6a652e5fc771
SHA51211f38dc3c4caadb2f3875f8477433d4f33d424c7ad31808bd7e374233258c70b185ee41a0ec336eeca7d8ef6e6a677797393f34dc00ecb245bc070017ed60cc5
-
Filesize
1.9MB
MD5b9ae6cecac930e2d1ab60253e735a423
SHA1bb4da2c1ca3802ecb9743871daed567fdfec55ed
SHA2561e1a1ba9b92b5c91284b94606192c66fafe90db8c08c1aa748bf990e488f0a57
SHA51204d621a1dcd636c6fd796862f6c982c5715516837d55ef32ecec441a36d0e6d132777c1bad9bffa1b5e264316e4d7969fa7e9d43eb6b68fb5c49034cf67ba93b
-
Filesize
40KB
MD547f267290124f530b9c04563b533db83
SHA1fccb81909c612554fce4303daeffc750a71ee44e
SHA256479db498a032418957c1616b13187402d7f626afa32dd4fcf56313d78ec23eeb
SHA512a81b1ca99fec7a536eabc62f57668e46b832e534ccba43f3ab25a9d33d394745d24bad5f72225244f20be5ddcb44529d72efa31b92bc9e03f34e3b9ddb4f9e3a
-
Filesize
170KB
MD574e445436b010306f116973c93656630
SHA1b1176522355a5863f5c7d7d3ca9db3889bbc485b
SHA256dceb4a5e6cd2b0d37758cff6b217c69472d6bc6844617817fe22fbf86b7b7135
SHA5128a331a232b877e329110bb264efe79baaa1189316ac1cabefd12f82f249cf7c8415aec6e1df300e132ba8b6bcc9265e6b1b39847e3baea1d0f1e7e698ad2e367
-
Filesize
3.5MB
MD599e56518b03a7728a82471b3fd8b823b
SHA1650510d935408f9e32d1ba8f8e97741b78126b39
SHA2560e625888c240d2a811e3d1bb8b190e4f09897d3ec0edc38a1865ba66b9c08894
SHA512fad3b12e9f6f2462f5dc2506390760294c7a08ea075cd8218b0bdab85a7c0021e9e46098bb3ae1fed90422e0a3199f2b8cb2d3720110bc0e6c76baff28f10c0b