Analysis
-
max time kernel
1793s -
max time network
1798s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
15-09-2024 07:44
Static task
static1
Behavioral task
behavioral1
Sample
АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe
Resource
win11-20240802-en
General
-
Target
АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe
-
Size
745KB
-
MD5
5e82f4a00b31da2ecd210a7c7575e29d
-
SHA1
518e5f78b256ee794ebbc8f96275993a9252be23
-
SHA256
80446e16d616fee4a8ffeef94f2dc1f5737435d07a111de9622f13a98a5f196e
-
SHA512
5f794743493acff89407966cdc2b3df386389d90f2468ec5a32c4df2a2ba6dfddea60886ab14a6e9a1b4ddc173989278e2c7397d430aea8c01297b40d782a900
-
SSDEEP
12288:sBpoIY///1UFxJF80IsoBVnsNxd2LFErkUzw2jtQsnmeTRf7qrc5PPjr21tM/7nf:ZIY/4FcHG/MnUzVhmMRfG4lLr2M/T
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
HacKed
thomas-drops.gl.at.ply.gg:45773
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
DcRat 13 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe 1672 schtasks.exe 1308 schtasks.exe 4980 schtasks.exe 4684 schtasks.exe 344 schtasks.exe 4944 schtasks.exe 3840 schtasks.exe 3340 schtasks.exe 3132 schtasks.exe 1556 schtasks.exe 1260 schtasks.exe 2080 schtasks.exe -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe" dwm.exe -
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3132 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4944 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4684 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 344 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1260 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3840 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3340 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4980 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4424 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3760 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4736 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4508 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4836 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4692 1904 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4760 1904 schtasks.exe 78 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reviewdriver.exe -
resource yara_rule behavioral2/files/0x000a00000001ab53-7.dat dcrat behavioral2/files/0x000700000001ac36-32.dat dcrat behavioral2/memory/812-33-0x0000000000110000-0x0000000000204000-memory.dmp dcrat -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Server.exe -
Executes dropped EXE 4 IoCs
pid Process 4604 gggg.exe 688 Server.exe 812 reviewdriver.exe 2228 dwm.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reviewdriver.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Common Files\wininit.exe reviewdriver.exe File created C:\Program Files\Common Files\56085415360792 reviewdriver.exe File created C:\Program Files (x86)\Reference Assemblies\sysmon.exe reviewdriver.exe File created C:\Program Files (x86)\Reference Assemblies\121e5b5079f7c0 reviewdriver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gggg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings gggg.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\Local Settings dwm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 344 schtasks.exe 3340 schtasks.exe 1308 schtasks.exe 4980 schtasks.exe 3132 schtasks.exe 4684 schtasks.exe 1556 schtasks.exe 1260 schtasks.exe 3840 schtasks.exe 2080 schtasks.exe 1672 schtasks.exe 4944 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 812 reviewdriver.exe 2228 dwm.exe 2228 dwm.exe 2228 dwm.exe 2228 dwm.exe 2228 dwm.exe 2228 dwm.exe 2228 dwm.exe 2228 dwm.exe 2228 dwm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 688 Server.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 812 reviewdriver.exe Token: SeDebugPrivilege 2228 dwm.exe Token: SeDebugPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe Token: SeIncBasePriorityPrivilege 688 Server.exe Token: 33 688 Server.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 5036 wrote to memory of 4604 5036 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 72 PID 5036 wrote to memory of 4604 5036 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 72 PID 5036 wrote to memory of 4604 5036 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 72 PID 5036 wrote to memory of 688 5036 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 73 PID 5036 wrote to memory of 688 5036 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 73 PID 5036 wrote to memory of 688 5036 АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe 73 PID 4604 wrote to memory of 4324 4604 gggg.exe 74 PID 4604 wrote to memory of 4324 4604 gggg.exe 74 PID 4604 wrote to memory of 4324 4604 gggg.exe 74 PID 4324 wrote to memory of 4640 4324 WScript.exe 75 PID 4324 wrote to memory of 4640 4324 WScript.exe 75 PID 4324 wrote to memory of 4640 4324 WScript.exe 75 PID 4640 wrote to memory of 812 4640 cmd.exe 77 PID 4640 wrote to memory of 812 4640 cmd.exe 77 PID 812 wrote to memory of 2228 812 reviewdriver.exe 91 PID 812 wrote to memory of 2228 812 reviewdriver.exe 91 PID 2228 wrote to memory of 2272 2228 dwm.exe 92 PID 2228 wrote to memory of 2272 2228 dwm.exe 92 PID 2228 wrote to memory of 2264 2228 dwm.exe 93 PID 2228 wrote to memory of 2264 2228 dwm.exe 93 PID 2228 wrote to memory of 4352 2228 dwm.exe 106 PID 2228 wrote to memory of 4352 2228 dwm.exe 106 PID 4352 wrote to memory of 3320 4352 cmd.exe 108 PID 4352 wrote to memory of 3320 4352 cmd.exe 108 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reviewdriver.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe"C:\Users\Admin\AppData\Local\Temp\АОАОАОАОА БЕСПЛАТНЫЕ РОБУКСЫ.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Users\Admin\AppData\Local\Temp\gggg.exe"C:\Users\Admin\AppData\Local\Temp\gggg.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ChainComponentBrowserwin\zJJP8u9NRTk6u.vbe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ChainComponentBrowserwin\ZckenFSJPCIUJWjfI5CZYMEmaPZVg.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\ChainComponentBrowserwin\reviewdriver.exe"C:\ChainComponentBrowserwin\reviewdriver.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:812 -
C:\Recovery\WindowsRE\dwm.exe"C:\Recovery\WindowsRE\dwm.exe"6⤵
- Modifies WinLogon for persistence
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2228 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2721b135-ef1b-460d-bf70-c47e112f2362.vbs"7⤵PID:2272
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7cef2508-c519-4948-9f86-3ede99ab489a.vbs"7⤵PID:2264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\QOz0umrEhM.bat" "7⤵
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:3320
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"2⤵
- DcRat
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files\Common Files\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Common Files\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Common Files\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\sysmon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Reference Assemblies\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Cookies\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Default\Cookies\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Cookies\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4980
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "reviewdriver" /f1⤵
- Process spawned unexpected child process
PID:4424
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "reviewdriverr" /f1⤵
- Process spawned unexpected child process
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "dwm" /f1⤵
- Process spawned unexpected child process
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "dwmd" /f1⤵
- Process spawned unexpected child process
PID:3760
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "wininit" /f1⤵
- Process spawned unexpected child process
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "wininitw" /f1⤵
- Process spawned unexpected child process
PID:1060
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "sysmon" /f1⤵
- Process spawned unexpected child process
PID:4736
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "sysmons" /f1⤵
- Process spawned unexpected child process
PID:4508
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "spoolsv" /f1⤵
- Process spawned unexpected child process
PID:4836
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "spoolsvs" /f1⤵
- Process spawned unexpected child process
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "dwm" /f1⤵
- Process spawned unexpected child process
PID:4692
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "dwmd" /f1⤵
- Process spawned unexpected child process
PID:4760
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD53e83fda43f1932bb71d930d2f89e68b2
SHA11fa2f89990c21a7f0eebfbf06f7064c19e46b081
SHA256ecb36758516d13f656baac1a37f3af9dd3e683e8aab3847d65bb82c9eb05cb51
SHA512d6efea92b244d10f5a0e2b228782cc7e1b45fcf262dcc7ea709a9ab8fa458b2e8d3e3bfa4cdf4a4852812d01bb9ff1c7bba65abbe62527e5a84e5b3b15f8ea9b
-
Filesize
948KB
MD52e2c059f61338c40914c10d40502e57e
SHA1e6cb5a1ffdf369b3135c72ab12d71cc3d5f2b053
SHA2568e4df816223a625bf911553d5f80219f81fc44f07ba98c95f379fd12169c2918
SHA5121b1f2dae55f50874532b37ad4ab74a54452f65d7499004b37b0afc3dc2c1d16d66a0e41c1733ac1f4cff9993325d32ea714b441c06ba4eba350136835c746d3e
-
Filesize
230B
MD5b9b72befe720ec640eb23938f752a453
SHA1c621298c3cfac9aa9c5cdfebd5efa0a1b01c7b34
SHA256bddc35ffa29cfc10fc39778a551335781091aec61771943662e66cdf4c4a07ad
SHA5124d119e2aba40fe14d624690103d08620369eeeb0a922a3091027a7cf90597db7d491653ed356eb85a45104bdcbd3eb5876e5c4c508ed85d0e235d71a65578f26
-
Filesize
695B
MD58f8aa9b7e9171756c403d2a9a01fc602
SHA1b17fdf32e939e232a64d0d64b6336724bf22acd6
SHA25601c04cbc330ae428f1f00952c83d5cc19b615074bccc861e8787364de5608d49
SHA512c9fdf582d86f46566aa7b4899dc6b0623521ff0d6ce8d57468b63ab5a1b93cb66d9ae786df6880ee377d071f2079f4c674efd81356d86fa5b1239a351199ac23
-
Filesize
709B
MD577c4f7387231a5d74578390fcba56d90
SHA1d0c137b96cc4c95a3645ed9f48e09fc40823c0ff
SHA2566631cc8a891e74c0e3a5444b44bce7840b067ea1886296f59e77000ed055b3ba
SHA5128df2197c8dab43da0a99076e28f2d87ec7de7915044c008b0e336ed11a1eb235fb1f6231bd07f658c31b1771048e803d19f14c505c788e30e989ccbd04a97d0f
-
Filesize
61B
MD5b0208b3550df326d458a2e1d3a6051e2
SHA1e9c5ee8cc86b76a710be9c608af38c0bce8ebc3a
SHA2561ae523f645aeabfbeca9a70c135d74790c7acc69a8e842e7fcd6be19cde3f16e
SHA51236c3760b4957e0fdcc03c445fd7504f54c3febc9f2682fd52a37fa3ff83532fbc4fda0ea458312660e1dc887c62391c3a19e9a5937185a766469429c376031e3
-
Filesize
705B
MD52523ce34e18d3944f1fbc30f9ee2f4d4
SHA11eb943e48403801fd318f3ae93e749c8c173402b
SHA2565eecc94ac9c7aa90c1ac2243949635cfdd28455e7cfdbb56670bfd3641b28dc0
SHA512fc6236261d6da05e0625f7b105c2290a485f5f64b5e2db1f03cd1f77b7516b60148d85e0a7d28bd3c8aea7dbed4b14649d01dafbe2b53531c3816a5f73d4b971
-
Filesize
481B
MD5952e55acef752bf1f1f937b390decac8
SHA1ad1635e40a6ab5f5c1c232ff7d510464ddeba8cf
SHA256ac76c70c192e82cc4668c3dd555fb554e2ec6f84070e0c53e79c256af231b172
SHA51256289bf03df2c0e66bdc8b91039f17ffcf7ccaae38092ab876a0b00a84f7cbc558d5e5926de15f42cabebae1dc5d77ef8eab9667f7f6b9cd2d973fb4a3fefd25
-
Filesize
251B
MD50e6789fa05cd43b1410ad78709c9b754
SHA10153b34efa44be5c1147675100ee178e2ff2f153
SHA25699e7b4e712b529b4a47f1fb86c9072910628406ddb831f70f92576915d461ad1
SHA5127007bffc4866a09652318249b5608125f10cbe46ba86a59ff2e0a5529cf944b48dbb803f97322f9d2b9a55a0a1eacdfd6e4129e54ce074840d26dd12edfe5b10
-
Filesize
43KB
MD5eab8788760465b2b46598ff289b4b8c4
SHA18c7b27c7ec66ea41f7e20afaf1394fb71b7c4a35
SHA2567ba3084c6d0fcc0e6e1fedfdd04d24768b819aaf309b933d0f4243c37297821f
SHA512996471d395c297950a4df7140cf0dda388f87ad8a26fb99feb35fa265873b77a7e100520df69770fbe1554ad4bf7f877f9214a61b44326353935dfe7def12ed0
-
Filesize
1.2MB
MD5c5607848210b7d664771584276d7d7ae
SHA19a395fbac63306fa240e51646cad80a803064352
SHA25616de1516d3fc00a0873b270ffa44f20c13524827a88798e2743afe0bb06b9815
SHA512ef9c622ee75161fc038456a2a7e7b9e881f66852dd06331fa2fecac13ce4d585b332672d51a6c8ab3dfd5a99de22b863dd52b53750669d0175aea45ed08a6e8b
-
Filesize
846B
MD54a5d6c06ae5c900fd3f176e56f883185
SHA1df7ef17902d79ce7435655f5f0b802062fde633b
SHA256ec9272e5df17cd21d19fe2cb018ba20d274aad3ac2786ad8327019d2805c4576
SHA512a00ac8df24614163fa680decaa84207efba65039587c24511c3298e12f692648668c0c9a5e368c1e50dae52c61b2dbe95f2433c698806bfc63fcb34f88052db9