Analysis
-
max time kernel
136s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
28-08-2024 01:57
Static task
static1
Behavioral task
behavioral1
Sample
8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe
Resource
win10v2004-20240802-en
General
-
Target
8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe
-
Size
1.5MB
-
MD5
31f61e9c68256b4cc089b3703c0e2039
-
SHA1
5ed8cecacc5e6165d43ee91787f72846d2e8ad01
-
SHA256
8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc
-
SHA512
ae48468132212e4756864fe7ce22d55c35d53cadd482aebabd62ec9d724ea3786879d9364563613140a43fa6c63a6c5cc1ee1775e4e0e9977aee3b748d8a6df1
-
SSDEEP
24576:yuDXTIGaPhEYzUzA0bOvbKAO1WMbkiSfLAo9Ffze20S4OIsAMWlXl9h2DvpfsTCu:1Djlabwz9Sv61kiQKvS4OUMI4hfaD
Malware Config
Signatures
-
DcRat 19 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 2944 schtasks.exe 1940 schtasks.exe 1700 schtasks.exe 1304 schtasks.exe 2428 schtasks.exe 2696 schtasks.exe 1236 schtasks.exe 532 schtasks.exe 1868 schtasks.exe 2896 schtasks.exe 2912 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ratgergedrghi.exe 600 schtasks.exe 1248 schtasks.exe 324 schtasks.exe 1588 schtasks.exe 2880 schtasks.exe 2188 schtasks.exe 992 schtasks.exe -
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x000a0000000120fe-6.dat family_umbral behavioral1/memory/1704-29-0x0000000001270000-0x00000000012B0000-memory.dmp family_umbral -
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\spoolsv.exe\", \"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\Idle.exe\", \"C:\\Windows\\addins\\explorer.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\spoolsv.exe\", \"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\Idle.exe\", \"C:\\Windows\\addins\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\services.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\spoolsv.exe\", \"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\Idle.exe\", \"C:\\Windows\\addins\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\services.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\csrss.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\spoolsv.exe\", \"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\Idle.exe\", \"C:\\Windows\\addins\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\services.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\csrss.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\Idle.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\spoolsv.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\spoolsv.exe\", \"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\Idle.exe\"" Surrogatereviewsession.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 324 788 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1236 788 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 788 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 788 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 788 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 600 788 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1588 788 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1248 788 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1304 788 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 788 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 788 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 788 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 788 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 788 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 992 788 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 788 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 788 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 788 schtasks.exe 36 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Surrogatereviewsession.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Surrogatereviewsession.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Surrogatereviewsession.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe -
resource yara_rule behavioral1/files/0x00080000000190d2-15.dat dcrat behavioral1/files/0x0006000000019248-32.dat dcrat behavioral1/memory/2612-36-0x0000000000A00000-0x0000000000B42000-memory.dmp dcrat behavioral1/memory/956-64-0x0000000000E60000-0x0000000000FA2000-memory.dmp dcrat -
Disables Task Manager via registry modification
-
Executes dropped EXE 4 IoCs
pid Process 1704 stealqqgwrffs.exe 3064 ratgergedrghi.exe 2612 Surrogatereviewsession.exe 956 Idle.exe -
Loads dropped DLL 2 IoCs
pid Process 2656 cmd.exe 2656 cmd.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\Idle.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\addins\\explorer.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Reference Assemblies\\Microsoft\\csrss.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Reference Assemblies\\Microsoft\\csrss.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\Idle.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Users\\Public\\spoolsv.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\7da403a2-3a8c-11ef-b191-d685e2345d05\\Idle.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\addins\\explorer.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\services.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\services.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\Idle.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Users\\Public\\spoolsv.exe\"" Surrogatereviewsession.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Surrogatereviewsession.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Surrogatereviewsession.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Reference Assemblies\Microsoft\csrss.exe Surrogatereviewsession.exe File created C:\Program Files\Reference Assemblies\Microsoft\886983d96e3d3e Surrogatereviewsession.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\addins\explorer.exe Surrogatereviewsession.exe File created C:\Windows\addins\7a0fd90576e088 Surrogatereviewsession.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ratgergedrghi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 3060 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 324 schtasks.exe 1868 schtasks.exe 2428 schtasks.exe 2912 schtasks.exe 1940 schtasks.exe 532 schtasks.exe 992 schtasks.exe 1700 schtasks.exe 600 schtasks.exe 1248 schtasks.exe 2896 schtasks.exe 2880 schtasks.exe 2188 schtasks.exe 1236 schtasks.exe 1588 schtasks.exe 1304 schtasks.exe 2696 schtasks.exe 2944 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2612 Surrogatereviewsession.exe 956 Idle.exe 956 Idle.exe 956 Idle.exe 956 Idle.exe 956 Idle.exe 956 Idle.exe 956 Idle.exe 956 Idle.exe 956 Idle.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 1704 stealqqgwrffs.exe Token: SeDebugPrivilege 2612 Surrogatereviewsession.exe Token: SeDebugPrivilege 956 Idle.exe Token: SeIncreaseQuotaPrivilege 2756 wmic.exe Token: SeSecurityPrivilege 2756 wmic.exe Token: SeTakeOwnershipPrivilege 2756 wmic.exe Token: SeLoadDriverPrivilege 2756 wmic.exe Token: SeSystemProfilePrivilege 2756 wmic.exe Token: SeSystemtimePrivilege 2756 wmic.exe Token: SeProfSingleProcessPrivilege 2756 wmic.exe Token: SeIncBasePriorityPrivilege 2756 wmic.exe Token: SeCreatePagefilePrivilege 2756 wmic.exe Token: SeBackupPrivilege 2756 wmic.exe Token: SeRestorePrivilege 2756 wmic.exe Token: SeShutdownPrivilege 2756 wmic.exe Token: SeDebugPrivilege 2756 wmic.exe Token: SeSystemEnvironmentPrivilege 2756 wmic.exe Token: SeRemoteShutdownPrivilege 2756 wmic.exe Token: SeUndockPrivilege 2756 wmic.exe Token: SeManageVolumePrivilege 2756 wmic.exe Token: 33 2756 wmic.exe Token: 34 2756 wmic.exe Token: 35 2756 wmic.exe Token: SeIncreaseQuotaPrivilege 2756 wmic.exe Token: SeSecurityPrivilege 2756 wmic.exe Token: SeTakeOwnershipPrivilege 2756 wmic.exe Token: SeLoadDriverPrivilege 2756 wmic.exe Token: SeSystemProfilePrivilege 2756 wmic.exe Token: SeSystemtimePrivilege 2756 wmic.exe Token: SeProfSingleProcessPrivilege 2756 wmic.exe Token: SeIncBasePriorityPrivilege 2756 wmic.exe Token: SeCreatePagefilePrivilege 2756 wmic.exe Token: SeBackupPrivilege 2756 wmic.exe Token: SeRestorePrivilege 2756 wmic.exe Token: SeShutdownPrivilege 2756 wmic.exe Token: SeDebugPrivilege 2756 wmic.exe Token: SeSystemEnvironmentPrivilege 2756 wmic.exe Token: SeRemoteShutdownPrivilege 2756 wmic.exe Token: SeUndockPrivilege 2756 wmic.exe Token: SeManageVolumePrivilege 2756 wmic.exe Token: 33 2756 wmic.exe Token: 34 2756 wmic.exe Token: 35 2756 wmic.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2068 wrote to memory of 1704 2068 8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe 30 PID 2068 wrote to memory of 1704 2068 8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe 30 PID 2068 wrote to memory of 1704 2068 8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe 30 PID 2068 wrote to memory of 3064 2068 8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe 31 PID 2068 wrote to memory of 3064 2068 8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe 31 PID 2068 wrote to memory of 3064 2068 8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe 31 PID 2068 wrote to memory of 3064 2068 8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe 31 PID 3064 wrote to memory of 2928 3064 ratgergedrghi.exe 32 PID 3064 wrote to memory of 2928 3064 ratgergedrghi.exe 32 PID 3064 wrote to memory of 2928 3064 ratgergedrghi.exe 32 PID 3064 wrote to memory of 2928 3064 ratgergedrghi.exe 32 PID 2928 wrote to memory of 2656 2928 WScript.exe 33 PID 2928 wrote to memory of 2656 2928 WScript.exe 33 PID 2928 wrote to memory of 2656 2928 WScript.exe 33 PID 2928 wrote to memory of 2656 2928 WScript.exe 33 PID 2656 wrote to memory of 2612 2656 cmd.exe 35 PID 2656 wrote to memory of 2612 2656 cmd.exe 35 PID 2656 wrote to memory of 2612 2656 cmd.exe 35 PID 2656 wrote to memory of 2612 2656 cmd.exe 35 PID 2612 wrote to memory of 1108 2612 Surrogatereviewsession.exe 55 PID 2612 wrote to memory of 1108 2612 Surrogatereviewsession.exe 55 PID 2612 wrote to memory of 1108 2612 Surrogatereviewsession.exe 55 PID 2656 wrote to memory of 3060 2656 cmd.exe 57 PID 2656 wrote to memory of 3060 2656 cmd.exe 57 PID 2656 wrote to memory of 3060 2656 cmd.exe 57 PID 2656 wrote to memory of 3060 2656 cmd.exe 57 PID 1108 wrote to memory of 2940 1108 cmd.exe 58 PID 1108 wrote to memory of 2940 1108 cmd.exe 58 PID 1108 wrote to memory of 2940 1108 cmd.exe 58 PID 1108 wrote to memory of 956 1108 cmd.exe 59 PID 1108 wrote to memory of 956 1108 cmd.exe 59 PID 1108 wrote to memory of 956 1108 cmd.exe 59 PID 1704 wrote to memory of 2756 1704 stealqqgwrffs.exe 61 PID 1704 wrote to memory of 2756 1704 stealqqgwrffs.exe 61 PID 1704 wrote to memory of 2756 1704 stealqqgwrffs.exe 61 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Surrogatereviewsession.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Surrogatereviewsession.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Surrogatereviewsession.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe"C:\Users\Admin\AppData\Local\Temp\8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Users\Admin\AppData\Local\Temp\stealqqgwrffs.exe"C:\Users\Admin\AppData\Local\Temp\stealqqgwrffs.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
-
C:\Users\Admin\AppData\Local\Temp\ratgergedrghi.exe"C:\Users\Admin\AppData\Local\Temp\ratgergedrghi.exe"2⤵
- DcRat
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerWinsessionruntimehost\Xt9KI1krEJFJGvttvIkhdsOgzo3.vbe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providerWinsessionruntimehost\g3CEdDrA4txDO2RaU.bat" "4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\providerWinsessionruntimehost\Surrogatereviewsession.exe"C:\providerWinsessionruntimehost\Surrogatereviewsession.exe"5⤵
- Modifies WinLogon for persistence
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2612 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jgzc8Qt4RW.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2940
-
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Idle.exe"C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Idle.exe"7⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:956
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f5⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3060
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Users\Public\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Public\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Users\Public\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Recovery\7da403a2-3a8c-11ef-b191-d685e2345d05\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\7da403a2-3a8c-11ef-b191-d685e2345d05\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Recovery\7da403a2-3a8c-11ef-b191-d685e2345d05\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Windows\addins\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\addins\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Windows\addins\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Reference Assemblies\Microsoft\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Reference Assemblies\Microsoft\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236B
MD52ea3e1021482d0b1b8762c7fc10c92de
SHA13e546a3260e3fd67eca8f3d950e54601799f2b03
SHA256ad6cfdfc3431d0f034786bf30e6342d4731b06a152f4c60480f5ecca149f4d73
SHA512f818b55d627aef67dbc8de02a5993d7ccccf2cd57f40ac8de266c886ea235c8e1624845c343a0816cab93f1a9a81e5b9d551d41b70ec12c666020f0fc5abb268
-
Filesize
1.5MB
MD5260fd8b292d7acf337beab707e84604c
SHA11133c94c57883f8c5624837d51fb88ef220fab06
SHA2566d7b8c65737968c2ba34d5c64bf2427a49b7b4c74b3d558cf64814c97ba88cfb
SHA512f83a804b7ac3918bbe76cea264f7451f5682da26b71cfa67e4e66a3281bc6c1ea478db02d16c80b01f7191e157e644fb966c56c9035e800c42d9f3539fa682b1
-
Filesize
230KB
MD596ee12b0a9e8e1f0b0f85da1b482fdcb
SHA128711afb99a8397ebf5a6cb629e3e20465c0fdfa
SHA256253b05b6848e8a312b0a622d62d370d6dedf59f24fb52fca803234977880649b
SHA512f9f0012cc0eec4fe176338cc17ea8f870660ea5db8a33cc5000348e3bcdf4067ef7192dc3ecb3b7a5ff271d97085ba1c66eb5e170d24faf3daaee2b504c1e411
-
Filesize
223B
MD588ef9c38e649b66c4641665e74fce531
SHA11603bd91a66807a8c7095d0cbc64c9d3679e6780
SHA25665455609bf7611ec4bd6f9fbc08a0835612e15562665349f67ae92b0287243c6
SHA512a3cd4848553acc3a685b10adf3b801f5ec78e9e706c7e0d6f89425dd7c64f4809dfa5001ee7aec60abeb8e23043608a351bc9ca52b687f6082f4880158465f16
-
Filesize
173B
MD52c8e46086b87c611b970c172dcb48bc1
SHA1c489d490655a5af55c7a9b33cf69a460093fc1ec
SHA256c8aaa713c91dfae8607a468ce53adb457685e5b89127ea6a36625058fadc00ab
SHA512e7e23ae1690897518083cf5a5d2a53ef6c9e9ce8d520deff8d69b091305c0cfcd2a84ebf6ecccc5ef81f9de97b8a70796d243ee7b002b6cd63966bc1f4602377
-
Filesize
1.2MB
MD56227db1487700389df5e1bd5c29e16b6
SHA168795a61f653f7b63fa5e2ebbbe1bc97aed3242f
SHA256359ede2f634418bc23101b414c0b35139c1dbacd9a6b5ff152f0733c4a9bd3d0
SHA5122668b4a6d18b3ee6b2961b7eea6c1de669ec8df9b679f2a5fb3041d9f469eba92b4bd1467ea7b8ec7fc1e914a6d6cb008dbbe67bf67cc41b05d1f1979b56eead