Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2024 07:41
Static task
static1
Behavioral task
behavioral1
Sample
АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe
Resource
win10v2004-20240802-en
General
-
Target
АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe
-
Size
745KB
-
MD5
5e82f4a00b31da2ecd210a7c7575e29d
-
SHA1
518e5f78b256ee794ebbc8f96275993a9252be23
-
SHA256
80446e16d616fee4a8ffeef94f2dc1f5737435d07a111de9622f13a98a5f196e
-
SHA512
5f794743493acff89407966cdc2b3df386389d90f2468ec5a32c4df2a2ba6dfddea60886ab14a6e9a1b4ddc173989278e2c7397d430aea8c01297b40d782a900
-
SSDEEP
12288:sBpoIY///1UFxJF80IsoBVnsNxd2LFErkUzw2jtQsnmeTRf7qrc5PPjr21tM/7nf:ZIY/4FcHG/MnUzVhmMRfG4lLr2M/T
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
thomas-drops.gl.at.ply.gg:45773
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
DcRat 63 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 1296 schtasks.exe 2736 schtasks.exe 2756 schtasks.exe 4308 schtasks.exe 1432 schtasks.exe 1696 schtasks.exe 4560 schtasks.exe 1020 schtasks.exe 5100 schtasks.exe 3320 schtasks.exe 1932 schtasks.exe 4908 schtasks.exe 3108 schtasks.exe 2696 schtasks.exe 348 schtasks.exe 4888 schtasks.exe 1908 schtasks.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 4428 schtasks.exe 4736 schtasks.exe 2604 schtasks.exe 4488 schtasks.exe 4680 schtasks.exe 1756 schtasks.exe 1448 schtasks.exe 4020 schtasks.exe 2184 schtasks.exe 2712 schtasks.exe 4512 schtasks.exe 444 schtasks.exe 2352 schtasks.exe 1232 schtasks.exe 1640 schtasks.exe 576 schtasks.exe 1736 schtasks.exe 388 schtasks.exe 4020 schtasks.exe 4988 schtasks.exe 4948 schtasks.exe 4040 schtasks.exe 2172 schtasks.exe 5072 schtasks.exe 968 schtasks.exe 716 schtasks.exe 2784 schtasks.exe 3392 schtasks.exe File created C:\Program Files (x86)\Microsoft.NET\886983d96e3d3e reviewdriver.exe 3264 schtasks.exe 1208 schtasks.exe 2624 schtasks.exe 4344 schtasks.exe 3732 schtasks.exe File created C:\Program Files (x86)\Windows Multimedia Platform\c82b8037eab33d reviewdriver.exe 4420 schtasks.exe 4828 schtasks.exe 1564 schtasks.exe 2120 schtasks.exe 4972 schtasks.exe 3920 schtasks.exe 2812 schtasks.exe 4580 schtasks.exe 3588 schtasks.exe 5024 schtasks.exe -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe" fontdrvhost.exe -
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4020 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4420 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4736 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3320 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1296 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4908 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3108 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3588 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4308 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4488 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4512 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4344 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3264 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4988 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5024 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4680 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 348 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 968 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4580 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 444 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4972 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3732 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 716 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3920 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4888 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4828 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4560 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1208 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1564 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5072 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 576 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2784 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 388 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3392 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1020 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4040 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1908 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5100 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4020 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 908 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4760 908 schtasks.exe 92 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reviewdriver.exe -
resource yara_rule behavioral3/files/0x00030000000230ad-6.dat dcrat behavioral3/files/0x0008000000023478-37.dat dcrat behavioral3/memory/3260-39-0x00000000006D0000-0x00000000007C4000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation gggg.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation reviewdriver.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation reviewdriver.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation fontdrvhost.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Server.exe -
Executes dropped EXE 5 IoCs
pid Process 576 gggg.exe 1836 Server.exe 3260 reviewdriver.exe 1648 reviewdriver.exe 4736 fontdrvhost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reviewdriver.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reviewdriver.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft.NET\f3b6ecef712a24 reviewdriver.exe File created C:\Program Files (x86)\Microsoft\56085415360792 reviewdriver.exe File created C:\Program Files\Common Files\Services\Idle.exe reviewdriver.exe File created C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\en\SearchApp.exe reviewdriver.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\69ddcba757bf72 reviewdriver.exe File created C:\Program Files (x86)\Microsoft.NET\csrss.exe reviewdriver.exe File created C:\Program Files (x86)\Windows Mail\9e8d7a4ca61bd9 reviewdriver.exe File created C:\Program Files (x86)\Windows Multimedia Platform\WaaSMedicAgent.exe reviewdriver.exe File created C:\Program Files (x86)\Microsoft.NET\spoolsv.exe reviewdriver.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\spoolsv.exe reviewdriver.exe File created C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\en\38384e6a620884 reviewdriver.exe File created C:\Program Files\Windows Security\csrss.exe reviewdriver.exe File created C:\Program Files\Windows Security\886983d96e3d3e reviewdriver.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\smss.exe reviewdriver.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\csrss.exe reviewdriver.exe File created C:\Program Files (x86)\Microsoft.NET\886983d96e3d3e reviewdriver.exe File created C:\Program Files (x86)\Windows Multimedia Platform\c82b8037eab33d reviewdriver.exe File created C:\Program Files (x86)\Microsoft\wininit.exe reviewdriver.exe File created C:\Program Files\Common Files\Services\6ccacd8608530f reviewdriver.exe File created C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe reviewdriver.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\LiveKernelReports\lsass.exe reviewdriver.exe File created C:\Windows\LiveKernelReports\6203df4a6bafc7 reviewdriver.exe File created C:\Windows\de-DE\Server.exe reviewdriver.exe File created C:\Windows\de-DE\786bd863e8d80c reviewdriver.exe File created C:\Windows\L2Schemas\csrss.exe reviewdriver.exe File created C:\Windows\L2Schemas\886983d96e3d3e reviewdriver.exe File created C:\Windows\CSC\Registry.exe reviewdriver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gggg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Local Settings gggg.exe Key created \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000_Classes\Local Settings fontdrvhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 60 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3264 schtasks.exe 4888 schtasks.exe 1020 schtasks.exe 4420 schtasks.exe 4344 schtasks.exe 5024 schtasks.exe 2172 schtasks.exe 5100 schtasks.exe 2624 schtasks.exe 4488 schtasks.exe 716 schtasks.exe 2784 schtasks.exe 4736 schtasks.exe 444 schtasks.exe 4308 schtasks.exe 1208 schtasks.exe 3108 schtasks.exe 2696 schtasks.exe 3392 schtasks.exe 4040 schtasks.exe 4512 schtasks.exe 576 schtasks.exe 4908 schtasks.exe 4988 schtasks.exe 4972 schtasks.exe 1932 schtasks.exe 5072 schtasks.exe 4020 schtasks.exe 1432 schtasks.exe 1640 schtasks.exe 348 schtasks.exe 1232 schtasks.exe 1448 schtasks.exe 2756 schtasks.exe 2812 schtasks.exe 4828 schtasks.exe 1564 schtasks.exe 2712 schtasks.exe 1908 schtasks.exe 4428 schtasks.exe 1296 schtasks.exe 4680 schtasks.exe 968 schtasks.exe 4580 schtasks.exe 3732 schtasks.exe 3320 schtasks.exe 2604 schtasks.exe 1696 schtasks.exe 3920 schtasks.exe 2120 schtasks.exe 4020 schtasks.exe 2736 schtasks.exe 2352 schtasks.exe 1756 schtasks.exe 388 schtasks.exe 2184 schtasks.exe 4948 schtasks.exe 1736 schtasks.exe 3588 schtasks.exe 4560 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 3260 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 1648 reviewdriver.exe 4736 fontdrvhost.exe 4736 fontdrvhost.exe 4736 fontdrvhost.exe 4736 fontdrvhost.exe 4736 fontdrvhost.exe 4736 fontdrvhost.exe 4736 fontdrvhost.exe 4736 fontdrvhost.exe 4736 fontdrvhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1836 Server.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 3260 reviewdriver.exe Token: SeDebugPrivilege 1648 reviewdriver.exe Token: SeDebugPrivilege 4736 fontdrvhost.exe Token: SeDebugPrivilege 1836 Server.exe Token: 33 1836 Server.exe Token: SeIncBasePriorityPrivilege 1836 Server.exe Token: 33 1836 Server.exe Token: SeIncBasePriorityPrivilege 1836 Server.exe Token: 33 1836 Server.exe Token: SeIncBasePriorityPrivilege 1836 Server.exe Token: 33 1836 Server.exe Token: SeIncBasePriorityPrivilege 1836 Server.exe Token: 33 1836 Server.exe Token: SeIncBasePriorityPrivilege 1836 Server.exe Token: 33 1836 Server.exe Token: SeIncBasePriorityPrivilege 1836 Server.exe Token: 33 1836 Server.exe Token: SeIncBasePriorityPrivilege 1836 Server.exe Token: 33 1836 Server.exe Token: SeIncBasePriorityPrivilege 1836 Server.exe Token: 33 1836 Server.exe Token: SeIncBasePriorityPrivilege 1836 Server.exe Token: 33 1836 Server.exe Token: SeIncBasePriorityPrivilege 1836 Server.exe Token: 33 1836 Server.exe Token: SeIncBasePriorityPrivilege 1836 Server.exe Token: 33 1836 Server.exe Token: SeIncBasePriorityPrivilege 1836 Server.exe Token: 33 1836 Server.exe Token: SeIncBasePriorityPrivilege 1836 Server.exe Token: 33 1836 Server.exe Token: SeIncBasePriorityPrivilege 1836 Server.exe Token: 33 1836 Server.exe Token: SeIncBasePriorityPrivilege 1836 Server.exe Token: 33 1836 Server.exe Token: SeIncBasePriorityPrivilege 1836 Server.exe Token: 33 1836 Server.exe Token: SeIncBasePriorityPrivilege 1836 Server.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4560 wrote to memory of 576 4560 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 89 PID 4560 wrote to memory of 576 4560 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 89 PID 4560 wrote to memory of 576 4560 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 89 PID 4560 wrote to memory of 1836 4560 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 90 PID 4560 wrote to memory of 1836 4560 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 90 PID 4560 wrote to memory of 1836 4560 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 90 PID 576 wrote to memory of 1400 576 gggg.exe 93 PID 576 wrote to memory of 1400 576 gggg.exe 93 PID 576 wrote to memory of 1400 576 gggg.exe 93 PID 1400 wrote to memory of 1540 1400 WScript.exe 95 PID 1400 wrote to memory of 1540 1400 WScript.exe 95 PID 1400 wrote to memory of 1540 1400 WScript.exe 95 PID 1540 wrote to memory of 3260 1540 cmd.exe 97 PID 1540 wrote to memory of 3260 1540 cmd.exe 97 PID 3260 wrote to memory of 1648 3260 reviewdriver.exe 104 PID 3260 wrote to memory of 1648 3260 reviewdriver.exe 104 PID 1648 wrote to memory of 4736 1648 reviewdriver.exe 161 PID 1648 wrote to memory of 4736 1648 reviewdriver.exe 161 PID 4736 wrote to memory of 2032 4736 fontdrvhost.exe 162 PID 4736 wrote to memory of 2032 4736 fontdrvhost.exe 162 PID 4736 wrote to memory of 1408 4736 fontdrvhost.exe 163 PID 4736 wrote to memory of 1408 4736 fontdrvhost.exe 163 PID 4736 wrote to memory of 3588 4736 fontdrvhost.exe 206 PID 4736 wrote to memory of 3588 4736 fontdrvhost.exe 206 PID 3588 wrote to memory of 3656 3588 cmd.exe 208 PID 3588 wrote to memory of 3656 3588 cmd.exe 208 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reviewdriver.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe"C:\Users\Admin\AppData\Local\Temp\АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe"1⤵
- DcRat
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Users\Admin\AppData\Local\Temp\gggg.exe"C:\Users\Admin\AppData\Local\Temp\gggg.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ChainComponentBrowserwin\zJJP8u9NRTk6u.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ChainComponentBrowserwin\ZckenFSJPCIUJWjfI5CZYMEmaPZVg.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\ChainComponentBrowserwin\reviewdriver.exe"C:\ChainComponentBrowserwin\reviewdriver.exe"5⤵
- DcRat
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3260 -
C:\ChainComponentBrowserwin\reviewdriver.exe"C:\ChainComponentBrowserwin\reviewdriver.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1648 -
C:\ChainComponentBrowserwin\fontdrvhost.exe"C:\ChainComponentBrowserwin\fontdrvhost.exe"7⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4736 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8925faa3-330b-41ca-9cb3-2848d9d060df.vbs"8⤵PID:2032
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1cbbb595-d5ac-4765-b353-13f5a3e03b02.vbs"8⤵PID:1408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\d5cQTyHbvx.bat" "8⤵
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3656
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft.NET\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\WaaSMedicAgent.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft.NET\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\ChainComponentBrowserwin\unsecapp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\ChainComponentBrowserwin\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\ChainComponentBrowserwin\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Windows\LiveKernelReports\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\LiveKernelReports\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Windows\LiveKernelReports\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ServerS" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Local Settings\Server.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Server" /sc ONLOGON /tr "'C:\Users\Admin\Local Settings\Server.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ServerS" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Local Settings\Server.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Windows\Temp\MsEdgeCrashpad\reports\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Program Files\Common Files\Services\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Common Files\Services\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files\Common Files\Services\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 5 /tr "'C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\en\SearchApp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\en\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\en\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ServerS" /sc MINUTE /mo 8 /tr "'C:\Windows\de-DE\Server.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Server" /sc ONLOGON /tr "'C:\Windows\de-DE\Server.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "ServerS" /sc MINUTE /mo 14 /tr "'C:\Windows\de-DE\Server.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Templates\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\All Users\Templates\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Templates\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Security\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Security\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Security\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\ChainComponentBrowserwin\StartMenuExperienceHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\ChainComponentBrowserwin\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\ChainComponentBrowserwin\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\ChainComponentBrowserwin\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\ChainComponentBrowserwin\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\ChainComponentBrowserwin\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\ChainComponentBrowserwin\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\ChainComponentBrowserwin\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\ChainComponentBrowserwin\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Windows\L2Schemas\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\L2Schemas\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\L2Schemas\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4020
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "reviewdriver" /f1⤵
- Process spawned unexpected child process
PID:3384
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "reviewdriverr" /f1⤵
- Process spawned unexpected child process
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "spoolsv" /f1⤵
- Process spawned unexpected child process
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "spoolsvs" /f1⤵
- Process spawned unexpected child process
PID:4760
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "wininit" /f1⤵PID:4828
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "wininitw" /f1⤵PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "unsecapp" /f1⤵PID:1208
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "unsecappu" /f1⤵PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "lsass" /f1⤵PID:5040
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "lsassl" /f1⤵PID:832
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "Server" /f1⤵PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "ServerS" /f1⤵PID:3944
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "RuntimeBroker" /f1⤵PID:4044
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "RuntimeBrokerR" /f1⤵PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "Idle" /f1⤵PID:4092
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "IdleI" /f1⤵PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "SearchApp" /f1⤵PID:3960
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "SearchAppS" /f1⤵PID:1412
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "Server" /f1⤵PID:3144
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "ServerS" /f1⤵PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "RuntimeBroker" /f1⤵PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "RuntimeBrokerR" /f1⤵PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "csrss" /f1⤵PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "csrssc" /f1⤵PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "services" /f1⤵PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "servicess" /f1⤵PID:3304
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "StartMenuExperienceHost" /f1⤵PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "StartMenuExperienceHostS" /f1⤵PID:4420
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "smss" /f1⤵PID:216
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "smsss" /f1⤵PID:3836
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "fontdrvhost" /f1⤵PID:1296
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "fontdrvhostf" /f1⤵PID:3596
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "conhost" /f1⤵PID:4984
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "conhostc" /f1⤵PID:4768
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "RuntimeBroker" /f1⤵PID:1204
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "RuntimeBrokerR" /f1⤵PID:4324
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "csrss" /f1⤵PID:1112
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "csrssc" /f1⤵PID:4928
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "fontdrvhost" /f1⤵PID:3120
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "fontdrvhostf" /f1⤵PID:3140
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
772B
MD52496153b0e0b9e4688e48218aa4e2e59
SHA1cd5980bcfd1d8fba01685302c7ae1a10cc3c91f2
SHA25695a162e48a5195f90776af01c9e800cf54204f8ff0604aa99730f8db8e0a82ca
SHA51258eed187b842d546da1ca02799490cca8e860def59763bd63e34a2fcd565990b4096b8bff51f38e6657b32d4b48da221b39a3c03bdfd7ee5fd36ff231f0c5b24
-
Filesize
543B
MD5ad0946f5e36c449efe21e3ebd9e9a7bd
SHA1d9b95edb5b1ab677381965df88e5e6bc8f04f7dc
SHA2560dd35ffb9b40167fc6a03e145c7b6e872a58b7538652ebacaa900e4bd1024980
SHA5120c9dfe5cb7c39af9943c64d9de17d05861e99b1e4afd94ff248204b3ad399ca454989e4f36cb68e93edbddfe624fc21596993e9fe27fb1aea5328607319d27fc
-
Filesize
69B
MD5dad34facc7f20e49f393aefdf20608d9
SHA1928da3a4d37ef4b952f6edf5a6c7db9fa3a72a18
SHA256b9805cd9218d84f93a907b73c72119c9e5c2c79230886c8d1660fb1234e05a9c
SHA512aa3b38025bb93a9354d2d969004d39ef0ca444f48db6eeee6bad386e1e79203bc3b4b9e2affb1e054d20b1c2463ba770e69f172235b1034f00638c8ade7c3f67
-
Filesize
984B
MD599f73389fd5f6010519c4b807b232b65
SHA16799e7bc813e6c30ac51496a3fe701bc09e1ee35
SHA25690832768726fc965ed7d62f7dc1098078eb9270c8b5e505d582ce5e61c512541
SHA512d8ee205232391286ed2e44d95e6411589052221220ab371c2e245617432e82a9f09b12b7b16943e635d8a46b9eb2a0aefaeed891d83511f476494598b1862148
-
Filesize
46B
MD53e83fda43f1932bb71d930d2f89e68b2
SHA11fa2f89990c21a7f0eebfbf06f7064c19e46b081
SHA256ecb36758516d13f656baac1a37f3af9dd3e683e8aab3847d65bb82c9eb05cb51
SHA512d6efea92b244d10f5a0e2b228782cc7e1b45fcf262dcc7ea709a9ab8fa458b2e8d3e3bfa4cdf4a4852812d01bb9ff1c7bba65abbe62527e5a84e5b3b15f8ea9b
-
Filesize
948KB
MD52e2c059f61338c40914c10d40502e57e
SHA1e6cb5a1ffdf369b3135c72ab12d71cc3d5f2b053
SHA2568e4df816223a625bf911553d5f80219f81fc44f07ba98c95f379fd12169c2918
SHA5121b1f2dae55f50874532b37ad4ab74a54452f65d7499004b37b0afc3dc2c1d16d66a0e41c1733ac1f4cff9993325d32ea714b441c06ba4eba350136835c746d3e
-
Filesize
230B
MD5b9b72befe720ec640eb23938f752a453
SHA1c621298c3cfac9aa9c5cdfebd5efa0a1b01c7b34
SHA256bddc35ffa29cfc10fc39778a551335781091aec61771943662e66cdf4c4a07ad
SHA5124d119e2aba40fe14d624690103d08620369eeeb0a922a3091027a7cf90597db7d491653ed356eb85a45104bdcbd3eb5876e5c4c508ed85d0e235d71a65578f26
-
Filesize
330B
MD57e59303a70fc7f5e13c41900c8333cbc
SHA10c02597bc5b437388abb6539e977f99d9ad6b9ac
SHA2569987ac26a59104efcee720a8d2f2f97a71eb4d6e11c46216db3578babe2d9115
SHA512605a304d2d1d88408f78995699d52079c2086cec6b55b173977c47143db7058a5b362a115c37860e7cdc96a1ceb3b432007d4adacd680f32792ff71b3cbbbcae
-
Filesize
768B
MD5fcd885a14b96931df06402697e81495d
SHA107b43071d2d7b338f8661cb0b7e2a791b8e054b3
SHA256fd3c251c09fb6321b5258a325a3c5a96b7d5e27d0d6a56ac1c69d66d95d20f96
SHA51227c5f49f9562cd97fa756ad681943e0caa929038d5dd1c5b2b233ac8c415a29f1386d8fcaf8ae672a5fd797884a59947bc1dfbda5499b909d145061f34a5453f
-
Filesize
598B
MD53e147b00753d3c0baa60e8fe4a78f4ec
SHA1fca01707532955b1bfb756c4dbd8b0da94fdd181
SHA2569edd833e50ff6b827f32973930cc52d110e081361acabfa9240894270024ea73
SHA512cff4eb97408ebbbe29c28738a2117da2d989683be7c9692903f55cf2280e60549f164bd6e1efb6cc14851652cf79082b31392f4007af205fc13bd2691dcf26d5
-
Filesize
699B
MD5a3b9434254a498535e72a160947574cb
SHA1a8c477b99f22b0d9e006a230a3af506265867c12
SHA25662599ccce4f6b14ed01ccbbfeb65cccb50ff18b06280eaf24d021594735d5f03
SHA5121756567ab8da45b1ffbb81a4270b3e886f923162936e0c5d8ebecf82acef06fb3aa753be115af07a91e72e40c51c570550af2992ae2717117ef3adc33278c7d6
-
Filesize
591B
MD56c4b8489d4e33f0b43943de3a8aecacf
SHA11eaa6f4d94a39831fe2136329337e4007616c25a
SHA2561415fb806afa9466bc75fb0d58ab9bae4693b627694b1617ba1b3bd6e9834e67
SHA5121792b78ba9f94631f162f07b2e3344fc7387fcdc59abd8488cda5abb78783a85d47bf08d787c4ebd1eecfb087911d5e288cf53aaf1d0112ef4fc3125f4f5c045
-
Filesize
473B
MD51b789fc71c9ae0f256865ae0f3242b70
SHA1abf2a047fc996096e8d8bc94c2b7f2ec5251c636
SHA256330a42a688d01ac48cd25804e788a7342e85ccdea9bdc4480409b4ddc552443e
SHA51214229c11a7d22c7a604f7f9f159b280b0043f9987e32145a140f7f29b9541d9b151aff357e75a11121493ccb2feed5f3709efbcc5404d868abef46d37fe1f94b
-
Filesize
495B
MD56ae0b0ab23ef25c0cb2b7cda8b0ce3b5
SHA1dcae0a353da57cd1054ec8b04172613faef8bb39
SHA256128e9514ec237628c38386e0afe1f26e1f5de084cf317dae3e586db16db60148
SHA512e0871e970c73d6bcfb3b169c93fcbfa4ca14b0630118f86f21449ffb56b12d849c9fa61f76d553c01ad62f1357e66f1630e3710ad5d5841c6aef7de9277b4a44
-
Filesize
601B
MD506cf621a8d35f167042776118b556072
SHA171985eec66bc311379934696edd269fc0c631e1a
SHA256b883c83b87c283df5bf695aab33ad3d94aad9ef31b906084fa190627a3380760
SHA512486b3a27f764ab36508bee1ce986fe10757880ca766acececaa6e069336b42967e053933828ef660bb790e556e82d2a2484b8cb82435dd8f7d8423ac2c7f6270
-
Filesize
1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
495B
MD5ebca8dc0036b589236f206bf41ae32e5
SHA166bf651d1a41290d527f5080d79988af2ca9bf44
SHA256960a52baa36f7435f7b0339c1604e6c378d16c5adda543469c2149b54ef0be71
SHA5122a943acd9dbe36de873394461ed9c14766a7408df4cf12ec0af6570d5250e66209fab76f91526e0bd548ac6ba445d8c6a3b839d8b592dce02d161b8954a7c6f2
-
Filesize
719B
MD57eab3205b977fbf8db6b37035ff7e975
SHA1a300f890856d4297f8c8729c33d15079c83b298f
SHA2568d9fa5230d4016c53a02bc52c0d8cdf931e0fd9a9c292f5b7927e5bbd0347741
SHA51297855b45c1e4c0f4995d06572788593a184f9d53b97d053d1666004eef3112abe09bdc69a2d351118e9be5eaddc95c806a83e0a4555339304f3a64e656674e41
-
Filesize
43KB
MD5eab8788760465b2b46598ff289b4b8c4
SHA18c7b27c7ec66ea41f7e20afaf1394fb71b7c4a35
SHA2567ba3084c6d0fcc0e6e1fedfdd04d24768b819aaf309b933d0f4243c37297821f
SHA512996471d395c297950a4df7140cf0dda388f87ad8a26fb99feb35fa265873b77a7e100520df69770fbe1554ad4bf7f877f9214a61b44326353935dfe7def12ed0
-
Filesize
271B
MD53e37d788d428cc1ee69b8fcc29e226fe
SHA1faeb6063a01f0950c897b0ce605bab5d8a5495e5
SHA256a1ea4d55e028371b0dd0de9b0838c7ca21384e4b777f24bd2dcc989a7201e9d2
SHA51222d272b7d441dcd8e79996e44437c98d8772ce834bd537bb27f56295d979d1611446e26dd3c102e7085d93eedad755beb1fda10883dfba838189bdd0a17168d7
-
Filesize
1.2MB
MD5c5607848210b7d664771584276d7d7ae
SHA19a395fbac63306fa240e51646cad80a803064352
SHA25616de1516d3fc00a0873b270ffa44f20c13524827a88798e2743afe0bb06b9815
SHA512ef9c622ee75161fc038456a2a7e7b9e881f66852dd06331fa2fecac13ce4d585b332672d51a6c8ab3dfd5a99de22b863dd52b53750669d0175aea45ed08a6e8b
-
Filesize
660B
MD53852fd6db5e4571fdb5542d79ec6779d
SHA1923eca734d853d0fb133b09f7d9c8ae8afcbe244
SHA2568ab6f6ee164e36734aba0e5bbb6243aa2dd8516e0447846ec17f5365fe8a3227
SHA5124febb13db7a76cd36c42db1c632d753e7fcbeedad97ea80a574c3259907469e6bb9625b2c36bca0f2ad6214d6d4bfcef7bbfcb555518dc02716e835e84567f56
-
Filesize
117B
MD5e1dee36b395905a9d9bafbfb3cab6886
SHA19b07f204948c514a9829e70edecdbccff45cf0a9
SHA256ce5ea9d9d5600e33e840b0cd092b895fb510324679f73e56ce25aa5cbae09a65
SHA51243eaaac434b73e5ff0975509bd6eec9b9b3cef886d1e83ee8c2fe4f9f51b05767d749eccad680d181dc081903dca31a7680d324e8a9920e200f456882b01d09c
-
Filesize
819B
MD50138de098009232d7104a26baa012bb0
SHA1d0ac4d4cf0724b76f73ba5e623f591dc9b2a3da0
SHA25645c858a0b82c5c38d783ab35506282ce316c9a288b9f1755f06745a242c2ebfd
SHA5127a2bcaf29a8294c6230a6fc1cd94f358bb656e0bd0e97f0af40f1ab3bbf34f601995026cdbcd4983d9ae8f1ace21a0c1933c25273e734365f080cbd854cf9ea7
-
Filesize
364B
MD546a2e20fe145afca115fe9e9f2e02b49
SHA17b6a3582789b28a0c84fb6df17f9e68c338c0606
SHA256bd6b5a7438bbb037b64751a50d988e7240c9903415e5ecede8d95fca76349811
SHA512b28ba666e230fd36c5da447ffabe564c222389a870adad663027d3d1b49d1814c2df6ecb308938089aecb372d2f7da03cdcbb9f802de3edac8a254904f9e01b1
-
Filesize
766B
MD558d1b368d16a8b6b91c52a41849aeb35
SHA146266c208a8e388ca559828350ea02b9b48cd5b2
SHA256e0a41ad511d20e2498c5cae879f2f170a0445ae872a2be0fd955d752aa826195
SHA512f1a348ad9182407b3e044ff9f3c4caac5e8da9e21074b11d01037eafaf033266ec76d6d4d907669941de7b1086b2ce764504d65f3d21a3b188f8f07ac5f8d25c
-
Filesize
460B
MD5a7c7733f6b0540f16ace193d1ec4f555
SHA14d07a0352e6b7ae9dbd70c94cf03dd8edc893881
SHA2562824c38dd372a71480bf21afd80767037eea03d9d804dd9624f67e870a95b4bf
SHA5121cbe377ed14fc00f929bcb37d1a2ec6d88ef64e647403453b057d1e80003351eee3779eebf38eb0ba25c132fd9606e15aaca153010ef42ca628b40f9ccdbe4a0