Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 16:49
Behavioral task
behavioral1
Sample
c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe
Resource
win10v2004-20241007-en
General
-
Target
c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe
-
Size
1.1MB
-
MD5
47ca2bfa2766ff45af97abbd85cd2e6d
-
SHA1
248680da6aad01e8416e19ed8666ba5462de3bd3
-
SHA256
c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c
-
SHA512
60c2f234538bc55b739f7f8131ef1efe00a77cc42c5647e93c93b9408c89c1c9c20b7bfccd01e9aa84a39bb2e7c096c8b89fdf415c402b74927b7320902c44de
-
SSDEEP
24576:AMYPCI+q+U4cIG409ozWucypk1Nd4AX+iB/YjuM6kyh+W:ABPZ0Kr1FXHB/guM6k+f
Malware Config
Signatures
-
DcRat 59 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 184 schtasks.exe 4428 schtasks.exe 1300 schtasks.exe 1916 schtasks.exe 384 schtasks.exe 1632 schtasks.exe 3384 schtasks.exe 516 schtasks.exe 1728 schtasks.exe 3736 schtasks.exe 4356 schtasks.exe 448 schtasks.exe 2056 schtasks.exe 8 schtasks.exe 112 schtasks.exe 2912 schtasks.exe 3348 schtasks.exe 2460 schtasks.exe 3108 schtasks.exe 2596 schtasks.exe 2004 schtasks.exe 4868 schtasks.exe 2576 schtasks.exe 408 schtasks.exe 4756 schtasks.exe 3764 schtasks.exe 2060 schtasks.exe 1548 schtasks.exe 3616 schtasks.exe 1760 schtasks.exe 920 schtasks.exe 1108 schtasks.exe 4856 schtasks.exe 2172 schtasks.exe 3308 schtasks.exe 1636 schtasks.exe 2740 schtasks.exe 4796 schtasks.exe 3784 schtasks.exe 4176 schtasks.exe 4440 schtasks.exe 4288 schtasks.exe 4460 schtasks.exe 4836 schtasks.exe 3520 schtasks.exe 1664 schtasks.exe 4308 schtasks.exe 1324 schtasks.exe 4704 schtasks.exe 1648 schtasks.exe 4396 schtasks.exe File created C:\Program Files (x86)\Windows Defender\it-IT\5940a34987c991 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 2196 schtasks.exe 4872 schtasks.exe 776 schtasks.exe 4948 schtasks.exe 4628 schtasks.exe File created C:\Program Files (x86)\Windows Defender\it-IT\dllhost.exe c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3928 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 19 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Windows\\ModemLogs\\System.exe\", \"C:\\Users\\Default User\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Windows\\ModemLogs\\System.exe\", \"C:\\Users\\Default User\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Windows\\ja-JP\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft OneDrive\\setup\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\", \"C:\\Program Files\\Windows Mail\\SearchApp.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Recovery\\WindowsRE\\wininit.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\SearchApp.exe\", \"C:\\Program Files\\Windows Portable Devices\\sppsvc.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\spoolsv.exe\", \"C:\\Users\\Default\\unsecapp.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\sysmon.exe\", \"C:\\Users\\Default User\\SearchApp.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Windows\\ModemLogs\\System.exe\", \"C:\\Users\\Default User\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Windows\\ja-JP\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft OneDrive\\setup\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\", \"C:\\Program Files\\Windows Mail\\SearchApp.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Recovery\\WindowsRE\\wininit.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\SearchApp.exe\", \"C:\\Program Files\\Windows Portable Devices\\sppsvc.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\spoolsv.exe\", \"C:\\Users\\Default\\unsecapp.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\sysmon.exe\", \"C:\\Users\\Default User\\SearchApp.exe\", \"C:\\Windows\\SKB\\LanguageModels\\csrss.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Windows\\ModemLogs\\System.exe\", \"C:\\Users\\Default User\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Windows\\ja-JP\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft OneDrive\\setup\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\", \"C:\\Program Files\\Windows Mail\\SearchApp.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Recovery\\WindowsRE\\wininit.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\SearchApp.exe\", \"C:\\Program Files\\Windows Portable Devices\\sppsvc.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\spoolsv.exe\", \"C:\\Users\\Default\\unsecapp.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\sysmon.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Windows\\ModemLogs\\System.exe\", \"C:\\Users\\Default User\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Windows\\ja-JP\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft OneDrive\\setup\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\", \"C:\\Program Files\\Windows Mail\\SearchApp.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Recovery\\WindowsRE\\wininit.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\SearchApp.exe\", \"C:\\Program Files\\Windows Portable Devices\\sppsvc.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\spoolsv.exe\", \"C:\\Users\\Default\\unsecapp.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\sysmon.exe\", \"C:\\Users\\Default User\\SearchApp.exe\", \"C:\\Windows\\SKB\\LanguageModels\\csrss.exe\", \"C:\\Users\\Admin\\Recent\\upfc.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Windows\\ModemLogs\\System.exe\", \"C:\\Users\\Default User\\TextInputHost.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Windows\\ModemLogs\\System.exe\", \"C:\\Users\\Default User\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Windows\\ja-JP\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft OneDrive\\setup\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\", \"C:\\Program Files\\Windows Mail\\SearchApp.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Windows\\ModemLogs\\System.exe\", \"C:\\Users\\Default User\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Windows\\ja-JP\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft OneDrive\\setup\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\", \"C:\\Program Files\\Windows Mail\\SearchApp.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Recovery\\WindowsRE\\wininit.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Windows\\ModemLogs\\System.exe\", \"C:\\Users\\Default User\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Windows\\ja-JP\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft OneDrive\\setup\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\", \"C:\\Program Files\\Windows Mail\\SearchApp.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Recovery\\WindowsRE\\wininit.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\SearchApp.exe\", \"C:\\Program Files\\Windows Portable Devices\\sppsvc.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Windows\\ModemLogs\\System.exe\", \"C:\\Users\\Default User\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Windows\\ModemLogs\\System.exe\", \"C:\\Users\\Default User\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Windows\\ja-JP\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft OneDrive\\setup\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\", \"C:\\Program Files\\Windows Mail\\SearchApp.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Windows\\ModemLogs\\System.exe\", \"C:\\Users\\Default User\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Windows\\ja-JP\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft OneDrive\\setup\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\", \"C:\\Program Files\\Windows Mail\\SearchApp.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Recovery\\WindowsRE\\wininit.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\SearchApp.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Windows\\ModemLogs\\System.exe\", \"C:\\Users\\Default User\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Windows\\ja-JP\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft OneDrive\\setup\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\", \"C:\\Program Files\\Windows Mail\\SearchApp.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Recovery\\WindowsRE\\wininit.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\SearchApp.exe\", \"C:\\Program Files\\Windows Portable Devices\\sppsvc.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\spoolsv.exe\", \"C:\\Users\\Default\\unsecapp.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Windows\\ModemLogs\\System.exe\", \"C:\\Users\\Default User\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Windows\\ja-JP\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft OneDrive\\setup\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\", \"C:\\Program Files\\Windows Mail\\SearchApp.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Recovery\\WindowsRE\\wininit.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\SearchApp.exe\", \"C:\\Program Files\\Windows Portable Devices\\sppsvc.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\spoolsv.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Windows\\ModemLogs\\System.exe\", \"C:\\Users\\Default User\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Windows\\ja-JP\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft OneDrive\\setup\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\", \"C:\\Program Files\\Windows Mail\\SearchApp.exe\", \"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\", \"C:\\Recovery\\WindowsRE\\wininit.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\SearchApp.exe\", \"C:\\Program Files\\Windows Portable Devices\\sppsvc.exe\", \"C:\\Windows\\BitLockerDiscoveryVolumeContents\\spoolsv.exe\", \"C:\\Users\\Default\\unsecapp.exe\", \"C:\\Program Files\\Windows Multimedia Platform\\sysmon.exe\", \"C:\\Users\\Default User\\SearchApp.exe\", \"C:\\Windows\\SKB\\LanguageModels\\csrss.exe\", \"C:\\Users\\Admin\\Recent\\upfc.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\sihost.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Windows\\ModemLogs\\System.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Windows\\ModemLogs\\System.exe\", \"C:\\Users\\Default User\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Windows\\ja-JP\\RuntimeBroker.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\", \"C:\\Windows\\ModemLogs\\System.exe\", \"C:\\Users\\Default User\\TextInputHost.exe\", \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Windows\\ja-JP\\RuntimeBroker.exe\", \"C:\\Users\\All Users\\Microsoft OneDrive\\setup\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe -
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1548 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4288 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3616 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3928 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3736 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4796 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 184 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1300 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 408 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4756 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1324 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 384 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3348 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4308 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4704 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3108 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 8 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4836 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 776 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3520 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3784 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3308 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4460 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4176 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4628 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4440 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4356 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 920 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 516 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4868 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3764 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4396 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 112 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 1492 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4856 1492 schtasks.exe 83 -
resource yara_rule behavioral2/memory/2736-1-0x0000000000010000-0x000000000013E000-memory.dmp dcrat behavioral2/files/0x0008000000023bfe-17.dat dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe -
Executes dropped EXE 1 IoCs
pid Process 3640 unsecapp.exe -
Adds Run key to start application 2 TTPs 38 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\BitLockerDiscoveryVolumeContents\\spoolsv.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files\\Windows Portable Devices\\sppsvc.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Users\\Default User\\SearchApp.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\sihost.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Program Files (x86)\\Reference Assemblies\\SearchApp.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Program Files (x86)\\Reference Assemblies\\SearchApp.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Users\\Default\\unsecapp.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\ModemLogs\\System.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Users\\Default User\\TextInputHost.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Program Files\\Windows Mail\\SearchApp.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Recovery\\WindowsRE\\wininit.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Program Files\\Windows Multimedia Platform\\sysmon.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Program Files\\Windows Multimedia Platform\\sysmon.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Users\\Default\\unsecapp.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Users\\Admin\\Recent\\upfc.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Users\\Default User\\TextInputHost.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\WindowsRE\\winlogon.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\ja-JP\\RuntimeBroker.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files\\Windows Portable Devices\\sppsvc.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\ja-JP\\RuntimeBroker.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Program Files\\Windows Mail\\SearchApp.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Recovery\\WindowsRE\\wininit.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Users\\Admin\\Recent\\upfc.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\sihost.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\ModemLogs\\System.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c = "\"C:\\Users\\All Users\\Microsoft OneDrive\\setup\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\BitLockerDiscoveryVolumeContents\\spoolsv.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Users\\Default User\\SearchApp.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\SKB\\LanguageModels\\csrss.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\SKB\\LanguageModels\\csrss.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Windows Defender\\it-IT\\dllhost.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\WindowsRE\\winlogon.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c = "\"C:\\Users\\All Users\\Microsoft OneDrive\\setup\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files\Windows Multimedia Platform\121e5b5079f7c0 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\66fc9ff0ee96c2 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Program Files\Windows Portable Devices\0a1fd5f707cd16 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Program Files\Windows Multimedia Platform\sysmon.exe c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Program Files (x86)\Windows Defender\it-IT\5940a34987c991 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Program Files\Windows Mail\SearchApp.exe c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Program Files\Windows Mail\38384e6a620884 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Program Files (x86)\Reference Assemblies\SearchApp.exe c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Program Files (x86)\Reference Assemblies\38384e6a620884 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Program Files\Windows Portable Devices\sppsvc.exe c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Program Files (x86)\Windows Defender\it-IT\dllhost.exe c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File opened for modification C:\Program Files (x86)\Windows Defender\it-IT\dllhost.exe c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\sihost.exe c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\ModemLogs\27d1bcfc3c54e0 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Windows\ja-JP\RuntimeBroker.exe c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\spoolsv.exe c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Windows\SKB\LanguageModels\csrss.exe c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Windows\SKB\LanguageModels\886983d96e3d3e c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Windows\ModemLogs\System.exe c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File opened for modification C:\Windows\ja-JP\RuntimeBroker.exe c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Windows\ja-JP\9e8d7a4ca61bd9 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\f3b6ecef712a24 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3928 schtasks.exe 4628 schtasks.exe 4308 schtasks.exe 3764 schtasks.exe 4288 schtasks.exe 2196 schtasks.exe 1728 schtasks.exe 2004 schtasks.exe 4872 schtasks.exe 516 schtasks.exe 2740 schtasks.exe 448 schtasks.exe 2060 schtasks.exe 2596 schtasks.exe 4356 schtasks.exe 1632 schtasks.exe 4868 schtasks.exe 3736 schtasks.exe 1916 schtasks.exe 4756 schtasks.exe 1324 schtasks.exe 4856 schtasks.exe 1664 schtasks.exe 408 schtasks.exe 3348 schtasks.exe 3308 schtasks.exe 4460 schtasks.exe 3616 schtasks.exe 384 schtasks.exe 776 schtasks.exe 1760 schtasks.exe 1108 schtasks.exe 112 schtasks.exe 1548 schtasks.exe 2056 schtasks.exe 4704 schtasks.exe 4836 schtasks.exe 2460 schtasks.exe 3108 schtasks.exe 3784 schtasks.exe 1636 schtasks.exe 2912 schtasks.exe 8 schtasks.exe 3520 schtasks.exe 920 schtasks.exe 4396 schtasks.exe 4796 schtasks.exe 1300 schtasks.exe 2172 schtasks.exe 3384 schtasks.exe 4428 schtasks.exe 4948 schtasks.exe 1648 schtasks.exe 184 schtasks.exe 4176 schtasks.exe 4440 schtasks.exe 2576 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2736 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 3640 unsecapp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2736 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Token: SeDebugPrivilege 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Token: SeDebugPrivilege 3640 unsecapp.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2736 wrote to memory of 3684 2736 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 99 PID 2736 wrote to memory of 3684 2736 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 99 PID 3684 wrote to memory of 3640 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 142 PID 3684 wrote to memory of 3640 3684 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 142 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe"C:\Users\Admin\AppData\Local\Temp\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe"C:\Users\Admin\AppData\Local\Temp\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Users\Default\unsecapp.exe"C:\Users\Default\unsecapp.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Defender\it-IT\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\it-IT\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Defender\it-IT\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Windows\ModemLogs\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\ModemLogs\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Windows\ModemLogs\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\TextInputHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\Default User\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\ja-JP\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\ja-JP\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Windows\ja-JP\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42cc" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Microsoft OneDrive\setup\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft OneDrive\setup\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42cc" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Microsoft OneDrive\setup\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Mail\SearchApp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Mail\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:8
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Reference Assemblies\SearchApp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Portable Devices\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Portable Devices\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Users\Default\unsecapp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Default\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Users\Default\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Multimedia Platform\sysmon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Multimedia Platform\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\SearchApp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Default User\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Windows\SKB\LanguageModels\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\SKB\LanguageModels\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Windows\SKB\LanguageModels\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Recent\upfc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Admin\Recent\upfc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Recent\upfc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\sihost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\sihost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\sihost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4856
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD547ca2bfa2766ff45af97abbd85cd2e6d
SHA1248680da6aad01e8416e19ed8666ba5462de3bd3
SHA256c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c
SHA51260c2f234538bc55b739f7f8131ef1efe00a77cc42c5647e93c93b9408c89c1c9c20b7bfccd01e9aa84a39bb2e7c096c8b89fdf415c402b74927b7320902c44de
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe.log
Filesize1KB
MD5bbb951a34b516b66451218a3ec3b0ae1
SHA17393835a2476ae655916e0a9687eeaba3ee876e9
SHA256eb70c64ae99d14ac2588b7a84854fbf3c420532d7fe4dfd49c7b5a70c869943a
SHA51263bcbfcf8e7421c66855c487c31b2991a989bdea0c1edd4c40066b52fa3eb3d9d37db1cd21b8eb4f33dd5870cc20532c8f485eab9c0b4f6b0793a35c077f2d6f
-
C:\Users\Admin\AppData\Local\Temp\f691a6f57f22b352373440dc0aa2ce67389003614.5.3278c923bb608dcbb5688964ca82e544edb68ea2f8
Filesize1KB
MD5af0cabc9c99c5dc9c7275987384e3578
SHA178891d0e97473a2a8a1d375642f9489eb2c968d5
SHA256c127f1b93ee9b56beb55af9efb26ae50c2c33883352d0f5c5e437e6f0ba89853
SHA5122e53913e714c9337ee482cb3938fea1d6ff28a05d0263424708748c969f3115c1a142ffc02f48fcf4626bd3b8c9af66613519d219547a6602298032bffa62737