Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 10:58
Behavioral task
behavioral1
Sample
8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe
Resource
win10v2004-20240802-en
General
-
Target
8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe
-
Size
1.3MB
-
MD5
a1de6a3a4dc0d006814d3eecd1ddb090
-
SHA1
b8749ccbe7b8d02cb2e9627763f800acbe140e46
-
SHA256
8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83
-
SHA512
fd2a58cdff5df68fb247364b4004d853f92d7a12426ba7f4a2891f7becaf5701e988a8ca739501fa23a07c5701cb8ed227a66a3e7672ee83fac72fed5befdfbb
-
SSDEEP
24576:qwwpL4DsvfsODQY2mq7yTK32HbzpEOlM7RJFolBjvmPln0Ep9GKc6NC1t:qw8LnsvQKMzpEOlM7RJqlhgq8rC1
Malware Config
Signatures
-
DcRat 30 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
pid Process 2904 schtasks.exe 2144 schtasks.exe 952 schtasks.exe 2612 schtasks.exe 984 schtasks.exe 1952 schtasks.exe 1512 schtasks.exe 2272 schtasks.exe 1772 schtasks.exe 1248 schtasks.exe 1904 schtasks.exe 2800 schtasks.exe 2792 schtasks.exe 2712 schtasks.exe 2784 schtasks.exe 2768 schtasks.exe 1700 schtasks.exe 2604 schtasks.exe 2820 schtasks.exe 1480 schtasks.exe 3016 schtasks.exe 2896 schtasks.exe 548 schtasks.exe 2516 schtasks.exe 2744 schtasks.exe 1704 schtasks.exe 2164 schtasks.exe 1244 schtasks.exe 1224 schtasks.exe 2052 schtasks.exe -
Modifies WinLogon for persistence 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\WmiPrvSE.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Download\\taskhost.exe\", \"C:\\Users\\Default User\\spoolsv.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Download\\taskhost.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\services.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Download\\taskhost.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\taskhost.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Download\\taskhost.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\taskhost.exe\", \"C:\\Program Files\\Uninstall Information\\dwm.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Download\\taskhost.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\taskhost.exe\", \"C:\\Program Files\\Uninstall Information\\dwm.exe\", \"C:\\Users\\Default\\Application Data\\audiodg.exe\", \"C:\\Windows\\SoftwareDistribution\\AuthCabs\\lsass.exe\", \"C:\\Program Files (x86)\\Google\\CrashReports\\8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\services.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Download\\taskhost.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Download\\taskhost.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\taskhost.exe\", \"C:\\Program Files\\Uninstall Information\\dwm.exe\", \"C:\\Users\\Default\\Application Data\\audiodg.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Download\\taskhost.exe\", \"C:\\Users\\Default User\\spoolsv.exe\", \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\services.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\taskhost.exe\", \"C:\\Program Files\\Uninstall Information\\dwm.exe\", \"C:\\Users\\Default\\Application Data\\audiodg.exe\", \"C:\\Windows\\SoftwareDistribution\\AuthCabs\\lsass.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe -
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2784 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 984 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1244 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1248 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1224 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 2340 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 952 2340 schtasks.exe 30 -
resource yara_rule behavioral1/memory/316-1-0x0000000000E10000-0x0000000000F6A000-memory.dmp dcrat behavioral1/files/0x00060000000174b4-18.dat dcrat behavioral1/files/0x0008000000016689-77.dat dcrat behavioral1/files/0x00070000000174b4-99.dat dcrat behavioral1/files/0x00080000000175f7-110.dat dcrat behavioral1/memory/1040-155-0x0000000000FE0000-0x000000000113A000-memory.dmp dcrat behavioral1/memory/476-221-0x0000000001200000-0x000000000135A000-memory.dmp dcrat behavioral1/memory/2536-244-0x00000000002D0000-0x000000000042A000-memory.dmp dcrat -
Executes dropped EXE 9 IoCs
pid Process 1040 taskhost.exe 2332 taskhost.exe 1940 taskhost.exe 1792 taskhost.exe 2504 taskhost.exe 1040 taskhost.exe 476 taskhost.exe 320 taskhost.exe 2536 taskhost.exe -
Adds Run key to start application 2 TTPs 20 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\services.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\WmiPrvSE.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Program Files (x86)\\Google\\Update\\Download\\taskhost.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Users\\Default User\\spoolsv.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\services.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\taskhost.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files\\Uninstall Information\\dwm.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Users\\Default\\Application Data\\audiodg.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\SoftwareDistribution\\AuthCabs\\lsass.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N = "\"C:\\Program Files (x86)\\Google\\CrashReports\\8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\209d6542-69f6-11ef-b491-62cb582c238c\\services.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\WmiPrvSE.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Program Files (x86)\\Google\\Update\\Download\\taskhost.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Users\\Default User\\spoolsv.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\SoftwareDistribution\\AuthCabs\\lsass.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files\\Uninstall Information\\dwm.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\services.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\taskhost.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Users\\Default\\Application Data\\audiodg.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N = "\"C:\\Program Files (x86)\\Google\\CrashReports\\8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe\"" 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 5 pastebin.com 9 pastebin.com 24 pastebin.com 18 pastebin.com 21 pastebin.com 27 pastebin.com 30 pastebin.com 4 pastebin.com 12 pastebin.com 15 pastebin.com -
Drops file in Program Files directory 15 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Google\CrashReports\RCXA26C.tmp 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe File opened for modification C:\Program Files (x86)\Google\CrashReports\8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe File created C:\Program Files (x86)\Google\Update\Download\b75386f1303e64 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe File opened for modification C:\Program Files\Uninstall Information\dwm.exe 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe File opened for modification C:\Program Files (x86)\Google\CrashReports\RCXA26B.tmp 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe File created C:\Program Files\Uninstall Information\dwm.exe 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe File opened for modification C:\Program Files\Uninstall Information\RCX9BE1.tmp 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\taskhost.exe 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe File created C:\Program Files\Uninstall Information\6cb0b6c459d5d3 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe File created C:\Program Files (x86)\Google\CrashReports\8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\RCX919C.tmp 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe File opened for modification C:\Program Files\Uninstall Information\RCX9B73.tmp 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe File created C:\Program Files (x86)\Google\Update\Download\taskhost.exe 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe File created C:\Program Files (x86)\Google\CrashReports\3c2ee03a90e605 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\RCX919B.tmp 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\SoftwareDistribution\AuthCabs\lsass.exe 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe File created C:\Windows\SoftwareDistribution\AuthCabs\6203df4a6bafc7 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe File opened for modification C:\Windows\SoftwareDistribution\AuthCabs\RCXA067.tmp 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe File opened for modification C:\Windows\SoftwareDistribution\AuthCabs\RCXA068.tmp 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe File opened for modification C:\Windows\SoftwareDistribution\AuthCabs\lsass.exe 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1772 schtasks.exe 1244 schtasks.exe 2904 schtasks.exe 1700 schtasks.exe 1248 schtasks.exe 2052 schtasks.exe 2820 schtasks.exe 2768 schtasks.exe 2800 schtasks.exe 2604 schtasks.exe 984 schtasks.exe 1480 schtasks.exe 548 schtasks.exe 1512 schtasks.exe 2744 schtasks.exe 1704 schtasks.exe 2164 schtasks.exe 2896 schtasks.exe 1224 schtasks.exe 2144 schtasks.exe 2272 schtasks.exe 952 schtasks.exe 2712 schtasks.exe 2784 schtasks.exe 2612 schtasks.exe 3016 schtasks.exe 1904 schtasks.exe 2516 schtasks.exe 2792 schtasks.exe 1952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 316 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe 316 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe 316 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe 1040 taskhost.exe 2332 taskhost.exe 1940 taskhost.exe 1792 taskhost.exe 2504 taskhost.exe 1040 taskhost.exe 476 taskhost.exe 320 taskhost.exe 2536 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 316 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe Token: SeDebugPrivilege 1040 taskhost.exe Token: SeDebugPrivilege 2332 taskhost.exe Token: SeDebugPrivilege 1940 taskhost.exe Token: SeDebugPrivilege 1792 taskhost.exe Token: SeDebugPrivilege 2504 taskhost.exe Token: SeDebugPrivilege 1040 taskhost.exe Token: SeDebugPrivilege 476 taskhost.exe Token: SeDebugPrivilege 320 taskhost.exe Token: SeDebugPrivilege 2536 taskhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 316 wrote to memory of 1040 316 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe 61 PID 316 wrote to memory of 1040 316 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe 61 PID 316 wrote to memory of 1040 316 8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe 61 PID 1040 wrote to memory of 2804 1040 taskhost.exe 62 PID 1040 wrote to memory of 2804 1040 taskhost.exe 62 PID 1040 wrote to memory of 2804 1040 taskhost.exe 62 PID 1040 wrote to memory of 2940 1040 taskhost.exe 63 PID 1040 wrote to memory of 2940 1040 taskhost.exe 63 PID 1040 wrote to memory of 2940 1040 taskhost.exe 63 PID 2804 wrote to memory of 2332 2804 WScript.exe 65 PID 2804 wrote to memory of 2332 2804 WScript.exe 65 PID 2804 wrote to memory of 2332 2804 WScript.exe 65 PID 2332 wrote to memory of 2648 2332 taskhost.exe 66 PID 2332 wrote to memory of 2648 2332 taskhost.exe 66 PID 2332 wrote to memory of 2648 2332 taskhost.exe 66 PID 2332 wrote to memory of 2200 2332 taskhost.exe 67 PID 2332 wrote to memory of 2200 2332 taskhost.exe 67 PID 2332 wrote to memory of 2200 2332 taskhost.exe 67 PID 2648 wrote to memory of 1940 2648 WScript.exe 68 PID 2648 wrote to memory of 1940 2648 WScript.exe 68 PID 2648 wrote to memory of 1940 2648 WScript.exe 68 PID 1940 wrote to memory of 1480 1940 taskhost.exe 69 PID 1940 wrote to memory of 1480 1940 taskhost.exe 69 PID 1940 wrote to memory of 1480 1940 taskhost.exe 69 PID 1940 wrote to memory of 2516 1940 taskhost.exe 70 PID 1940 wrote to memory of 2516 1940 taskhost.exe 70 PID 1940 wrote to memory of 2516 1940 taskhost.exe 70 PID 1480 wrote to memory of 1792 1480 WScript.exe 71 PID 1480 wrote to memory of 1792 1480 WScript.exe 71 PID 1480 wrote to memory of 1792 1480 WScript.exe 71 PID 1792 wrote to memory of 832 1792 taskhost.exe 72 PID 1792 wrote to memory of 832 1792 taskhost.exe 72 PID 1792 wrote to memory of 832 1792 taskhost.exe 72 PID 1792 wrote to memory of 1760 1792 taskhost.exe 73 PID 1792 wrote to memory of 1760 1792 taskhost.exe 73 PID 1792 wrote to memory of 1760 1792 taskhost.exe 73 PID 832 wrote to memory of 2504 832 WScript.exe 74 PID 832 wrote to memory of 2504 832 WScript.exe 74 PID 832 wrote to memory of 2504 832 WScript.exe 74 PID 2504 wrote to memory of 2388 2504 taskhost.exe 75 PID 2504 wrote to memory of 2388 2504 taskhost.exe 75 PID 2504 wrote to memory of 2388 2504 taskhost.exe 75 PID 2504 wrote to memory of 2688 2504 taskhost.exe 76 PID 2504 wrote to memory of 2688 2504 taskhost.exe 76 PID 2504 wrote to memory of 2688 2504 taskhost.exe 76 PID 2388 wrote to memory of 1040 2388 WScript.exe 77 PID 2388 wrote to memory of 1040 2388 WScript.exe 77 PID 2388 wrote to memory of 1040 2388 WScript.exe 77 PID 1040 wrote to memory of 2284 1040 taskhost.exe 78 PID 1040 wrote to memory of 2284 1040 taskhost.exe 78 PID 1040 wrote to memory of 2284 1040 taskhost.exe 78 PID 1040 wrote to memory of 2816 1040 taskhost.exe 79 PID 1040 wrote to memory of 2816 1040 taskhost.exe 79 PID 1040 wrote to memory of 2816 1040 taskhost.exe 79 PID 2284 wrote to memory of 476 2284 WScript.exe 80 PID 2284 wrote to memory of 476 2284 WScript.exe 80 PID 2284 wrote to memory of 476 2284 WScript.exe 80 PID 476 wrote to memory of 2968 476 taskhost.exe 81 PID 476 wrote to memory of 2968 476 taskhost.exe 81 PID 476 wrote to memory of 2968 476 taskhost.exe 81 PID 476 wrote to memory of 1492 476 taskhost.exe 82 PID 476 wrote to memory of 1492 476 taskhost.exe 82 PID 476 wrote to memory of 1492 476 taskhost.exe 82 PID 2968 wrote to memory of 320 2968 WScript.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe"C:\Users\Admin\AppData\Local\Temp\8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:316 -
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\22bcfcf8-a3dd-40bc-a025-33998d71894a.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\42a6fe21-2b07-46e1-a4ae-583e80d9d3a4.vbs"5⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5e08257d-78f1-4a55-9e03-0252e743b755.vbs"7⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ea892710-037b-4126-98dc-dbf167b7da31.vbs"9⤵
- Suspicious use of WriteProcessMemory
PID:832 -
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\60991e84-c9ff-478b-890a-bed180be5373.vbs"11⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e5338707-3de0-4e34-9dfb-9425f9453950.vbs"13⤵
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:476 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b9f62b0c-0850-4a78-b5d7-5849f5333167.vbs"15⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:320 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cb9ed5e7-c0aa-48bd-82b3-5a9684daab4d.vbs"17⤵PID:760
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e41358a7-2d61-40fd-ac6b-00a9d5b3eaa1.vbs"19⤵PID:308
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a86fdc20-641c-4064-af9f-7f849d4271a1.vbs"19⤵PID:1980
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dd59eb5a-3e8c-4673-b923-65334103fe9f.vbs"17⤵PID:1684
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\64ba6d90-8692-4bd7-b1ec-0ae3d88efb6c.vbs"15⤵PID:1492
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dd120076-eb6a-4d2d-8f09-b97045e44ae8.vbs"13⤵PID:2816
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0f7ce213-2362-47bf-ad9e-fca6b51746c7.vbs"11⤵PID:2688
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d439ace0-f78a-46fd-883a-108e6bfa4688.vbs"9⤵PID:1760
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\60f11540-fcfb-4576-b2c3-729081010514.vbs"7⤵PID:2516
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c37a43a8-753c-42f2-becf-2176bcc58745.vbs"5⤵PID:2200
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\81150435-f0cf-4c5d-8ca0-00e90ff2b1c8.vbs"3⤵PID:2940
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\Update\Download\taskhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\Download\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\Update\Download\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Program Files\Uninstall Information\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Application Data\audiodg.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Users\Default\Application Data\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Application Data\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Windows\SoftwareDistribution\AuthCabs\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\SoftwareDistribution\AuthCabs\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Windows\SoftwareDistribution\AuthCabs\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N8" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\CrashReports\8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\CrashReports\8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N8" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\CrashReports\8ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83N.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:952
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5a1de6a3a4dc0d006814d3eecd1ddb090
SHA1b8749ccbe7b8d02cb2e9627763f800acbe140e46
SHA2568ac29c2cebf2c3206cccfc08da7bb0700ee6e664607fa554c4a781e707222d83
SHA512fd2a58cdff5df68fb247364b4004d853f92d7a12426ba7f4a2891f7becaf5701e988a8ca739501fa23a07c5701cb8ed227a66a3e7672ee83fac72fed5befdfbb
-
Filesize
1.3MB
MD521330dd78574883a70e4c3aa6159a0f9
SHA1846469122799cb53718d73706d4d1c9fc88c4e3f
SHA25654de01c4dc196abaabca73092d53d153ae63b9793592538bab95dcc39e62791f
SHA512fed17a329fd0bfbde9fdc160b08a968c3845165b75d4ae71248bc00a1e3deddf015f72a1233683d9a42ef6a858d2c608429877c1eaee92c10f0d79bbac15d8ab
-
Filesize
1.3MB
MD552780eeb69950678d0f2d472abde60c8
SHA18df28b14fafd65c5d074d4b5167fe46a400ed12f
SHA2560301dfc51b605e5468ab722921030307fa7206e1a1af8ab2413f55e71c06ecb8
SHA512a08cf469b4fd6bacadc31eb1cf4d15cf9134efa9950b0c2708f67702c1ea4c9507c3b739414c0b56ab193da3cbda58c1c3a8556fbfc48c400d7b5c05a98f1e5a
-
Filesize
751B
MD5910d17c047ea22bce1136152c9bdbd32
SHA14f6b470a3440e1a81e28f2ec07d2aca44c4bc997
SHA256bf22e9853fac9d2543cb6d8217aafb67497890388fcc57d4e28459eda2513de7
SHA5123dedc1f25ef32f0df05eff3857b2f94a0020149c3d9c31e5ac6ddda3ce98baede9135c3b45093e9fec36c3b8b60b45e42838b6f2ec79f30404ab9a40f48a2bbe
-
Filesize
751B
MD50b6631e9e14775279347059a83d6436f
SHA12013baca994f00c2d686e421ec92bca0f271c87c
SHA2568405e41467b37d6e45f0aa2a514abbc23aa73edb55beb43ddc5e54820edd52bf
SHA51294a846fe1732672838381faf6c7ebb804fc51ee2e7dd89074da0be1da0ea7fcf232253ad3095f2fa167e01f8931140198435b0393cb5797cf28c9f889061e7f7
-
Filesize
751B
MD5fb4eed943ef4ea2275851fd072fd218b
SHA1f3e86aa41b907a7dbf39ae1edf1002c21c3ac0d3
SHA2569a48c9e07ec5042811971f7a8572e44f0a95affb3f8d432cba42686db062676a
SHA512436eb738493b89dad9247f3c753796f9676b38ff98d976fd72d84bf189ce64f4e5d883ce6328a2d4f20f3001d314f2272fcc2d632076f9ed612689622bba62a6
-
Filesize
751B
MD5cc126d87503f5bf5399f8fee08a5b355
SHA16744a7f3cb459e7c9b9ed3687fe0c10129dc05ee
SHA2561e5496840fff020f486a89e3255e7c35aa5f2763ba2e60601339db60ab04b0a9
SHA512ba24ff9b18d2ef9bd0d1bc6269d36a52d4e84ce22ebebad002631be7ddda66defa1fd0ff65e5b575b36e0caa98c05d7713f27d3db1e07aec43620cf35bd9fc81
-
Filesize
527B
MD574a53375739147d3f80bf358ab3308bb
SHA18dffa16e7f16153a15776d5323f9cd028d0980da
SHA25691bedf42b1823e3b132c1598c2a583ed18ce155e40a6f0b2b2669441845c6bdc
SHA51278a03f42704879983adb96d53371afdcef2e1aed34fd057985c98e217ab0626748f40289abe1aaa894e8124c42897c54fe3c786a27b8a1f74a178624777bc47c
-
Filesize
750B
MD5cf7d2dee5141a265a31e00c91daf7831
SHA183d337c1986fc92e66ff4424daabfd77e1463324
SHA25612167cf004d682ceba1d55186994d39798f7bf42e7e0b93abd841bc72f4a2ef9
SHA512b03ecf3b5ac92c53229e795603c08544bfc010d1738bee5c581069ea458bec4adea3bc7401228bed901755930c8d0433181c5a8142e66c9e4266413d7dc69a1a
-
Filesize
750B
MD5cd641a2ea173e10f2cc69b82e9f78c74
SHA1a67e63e2a1049bc1ce9e5a35cf51044b3f9bfb5f
SHA256c75759fbf2b4f76ad7ac20b592515640dd22db5d340454a4ab2eea6373df406f
SHA512b4c9865a7104dc8531ebcc3ee3118862163a1a04c94058fbc17e48963a16570b342352c0904d2d771260d60a5e0cf7149e115ad55c42ad73c2e32129ec43403b
-
Filesize
751B
MD53c8d42d6a9fd70f37b86439bea0d3b9c
SHA1ee0e95e8dfafd29443f958747f2754418504025f
SHA256dc9f7ad68496938ac55fa036c417c0610f753f9006c32f477aa2eb1ba7743ca6
SHA512e29c0be508a628d66f5e3153c773eef3fe92122d796226abb263e1c0d885f9ea7e7051c9531ec12ea6d6acaa8feb40c2216542f13a24538ec067f6a9c4897630
-
Filesize
751B
MD54a3590c7de4faf875154ec57d8b15784
SHA15b0fff740e614639256b5399015dc84fe00a2be5
SHA2568a1182daec93863eb29483de0f68e12890c0791adf470897b109180c2703d058
SHA512ad26fc18e9cc9a4cb46e098751b1b4dda61f5bbf7e5709ce0df75cf058f934e8daeb7c0a58074d9438daef41e3d0bba24cbd859d20188a8a519c4a3e4a659d7e
-
Filesize
1.3MB
MD5b54fcc34839f4d6a430f82979c641d13
SHA1da83c2a93a4c9f33daa8bda843fe5146de0c4bf3
SHA2562c2d692aeb3d027c8fef8876851a330eacc27228ba85f263d063108b09df98cc
SHA51255e11d558d59d36077179205b2134f6ce193bb44a27e1d4fc28e19eabd1d7c627125a94f08d674f183f22adc16480701b7f2345bd7b0ebcb7f2f4f545c3f6202