Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 09:15
Behavioral task
behavioral1
Sample
56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe
Resource
win10v2004-20241007-en
General
-
Target
56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe
-
Size
1.2MB
-
MD5
7cc28a958fbc5de59e50e489eb3e6d00
-
SHA1
76d044eee4b1592f868078837c29888b7f8daf28
-
SHA256
56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795
-
SHA512
f6d952c2d2dfe54f291886196f46878a7268a91512ecdcc09cfccfc5fbe06d25fd353e3ef36de13d6b47f98a129a30e2466a49cdcb3d9d946e5bf8be349455fc
-
SSDEEP
24576:pw21qwzs2PGLze66eAUr9tkTSY3kuii5nRO6d:pwYNVeFPkT0uii5n4U
Malware Config
Signatures
-
DcRat 21 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
pid Process 2552 schtasks.exe 2904 schtasks.exe 2784 schtasks.exe 2644 schtasks.exe 2728 schtasks.exe 2844 schtasks.exe 2720 schtasks.exe 1848 schtasks.exe 2660 schtasks.exe 1640 schtasks.exe 2804 schtasks.exe 664 schtasks.exe 2356 schtasks.exe 1804 schtasks.exe 2724 schtasks.exe 2216 schtasks.exe 2308 schtasks.exe 576 schtasks.exe 2880 schtasks.exe 2680 schtasks.exe 2592 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\WmiPrvSE.exe\", \"C:\\Users\\Admin\\spoolsv.exe\", \"C:\\Windows\\PLA\\Templates\\services.exe\", \"C:\\Program Files\\Java\\jre7\\csrss.exe\", \"C:\\MSOCache\\All Users\\csrss.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\WmiPrvSE.exe\", \"C:\\Users\\Admin\\spoolsv.exe\", \"C:\\Windows\\PLA\\Templates\\services.exe\", \"C:\\Program Files\\Java\\jre7\\csrss.exe\", \"C:\\MSOCache\\All Users\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\fr-FR\\csrss.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\WmiPrvSE.exe\", \"C:\\Users\\Admin\\spoolsv.exe\", \"C:\\Windows\\PLA\\Templates\\services.exe\", \"C:\\Program Files\\Java\\jre7\\csrss.exe\", \"C:\\MSOCache\\All Users\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Photo Viewer\\fr-FR\\csrss.exe\", \"C:\\Users\\Admin\\Local Settings\\dllhost.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\WmiPrvSE.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\WmiPrvSE.exe\", \"C:\\Users\\Admin\\spoolsv.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\WmiPrvSE.exe\", \"C:\\Users\\Admin\\spoolsv.exe\", \"C:\\Windows\\PLA\\Templates\\services.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\WmiPrvSE.exe\", \"C:\\Users\\Admin\\spoolsv.exe\", \"C:\\Windows\\PLA\\Templates\\services.exe\", \"C:\\Program Files\\Java\\jre7\\csrss.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe -
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 2372 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 2372 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2372 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2372 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 2372 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2372 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2372 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 2372 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 2372 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2784 2372 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 2372 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 2372 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2592 2372 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2372 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2372 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2308 2372 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 2372 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 2372 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2372 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 664 2372 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 576 2372 schtasks.exe 30 -
resource yara_rule behavioral1/memory/1984-1-0x0000000000C30000-0x0000000000D70000-memory.dmp dcrat behavioral1/files/0x0005000000019496-15.dat dcrat behavioral1/memory/1548-30-0x0000000000920000-0x0000000000A60000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1548 dllhost.exe -
Adds Run key to start application 2 TTPs 14 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Java\\jre7\\csrss.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\MSOCache\\All Users\\csrss.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Admin\\Local Settings\\dllhost.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Users\\Admin\\spoolsv.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\fr-FR\\csrss.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\MSOCache\\All Users\\csrss.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\fr-FR\\csrss.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Admin\\Local Settings\\dllhost.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\WmiPrvSE.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\PLA\\Templates\\services.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\PLA\\Templates\\services.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Java\\jre7\\csrss.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\MSOCache\\All Users\\{90140000-0044-0409-0000-0000000FF1CE}-C\\WmiPrvSE.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Users\\Admin\\spoolsv.exe\"" 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\csrss.exe 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\886983d96e3d3e 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe File created C:\Program Files (x86)\Windows Media Player\Icons\wininit.exe 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe File created C:\Program Files\Java\jre7\csrss.exe 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe File created C:\Program Files\Java\jre7\886983d96e3d3e 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\PLA\Templates\services.exe 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe File created C:\Windows\PLA\Templates\c5b4cb5e9653cc 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2216 schtasks.exe 1640 schtasks.exe 1848 schtasks.exe 2728 schtasks.exe 2552 schtasks.exe 2804 schtasks.exe 576 schtasks.exe 2720 schtasks.exe 2784 schtasks.exe 2644 schtasks.exe 1804 schtasks.exe 664 schtasks.exe 2680 schtasks.exe 2844 schtasks.exe 2880 schtasks.exe 2592 schtasks.exe 2660 schtasks.exe 2308 schtasks.exe 2356 schtasks.exe 2904 schtasks.exe 2724 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1984 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe 1984 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe 1984 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe 1984 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe 1984 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe 1548 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1984 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe Token: SeDebugPrivilege 1548 dllhost.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1984 wrote to memory of 2824 1984 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe 52 PID 1984 wrote to memory of 2824 1984 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe 52 PID 1984 wrote to memory of 2824 1984 56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe 52 PID 2824 wrote to memory of 2576 2824 cmd.exe 54 PID 2824 wrote to memory of 2576 2824 cmd.exe 54 PID 2824 wrote to memory of 2576 2824 cmd.exe 54 PID 2824 wrote to memory of 1548 2824 cmd.exe 55 PID 2824 wrote to memory of 1548 2824 cmd.exe 55 PID 2824 wrote to memory of 1548 2824 cmd.exe 55 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe"C:\Users\Admin\AppData\Local\Temp\56a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uALbAHpr2g.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2576
-
-
C:\Users\Admin\Local Settings\dllhost.exe"C:\Users\Admin\Local Settings\dllhost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Admin\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Windows\PLA\Templates\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\PLA\Templates\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Windows\PLA\Templates\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Java\jre7\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Java\jre7\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Java\jre7\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Local Settings\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\Local Settings\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Local Settings\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:576
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD57cc28a958fbc5de59e50e489eb3e6d00
SHA176d044eee4b1592f868078837c29888b7f8daf28
SHA25656a7e805cd4b58f6771b5dc9bb86324657c1188ccc2cbe6f2a7698933c8ed795
SHA512f6d952c2d2dfe54f291886196f46878a7268a91512ecdcc09cfccfc5fbe06d25fd353e3ef36de13d6b47f98a129a30e2466a49cdcb3d9d946e5bf8be349455fc
-
Filesize
206B
MD565cc409d2c23d107deee74075aef39c4
SHA18eb72dbda58b066472f668f2ed15a39cd8e682ba
SHA256b40afb843b604bf3ce8592bd624a802052998111d4062ba03553b9b456847ea5
SHA512ba4cd055dec55d9634935b5854fe92fc97fab5c49047a94c5cf00957ad6b565cd1ba669574e31cb1466d5435760d142c3162574ec1a42e97332ac8c5668acc98