Analysis
-
max time kernel
21s -
max time network
28s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 16:54
Behavioral task
behavioral1
Sample
c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe
Resource
win10v2004-20241007-en
General
-
Target
c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe
-
Size
1.1MB
-
MD5
47ca2bfa2766ff45af97abbd85cd2e6d
-
SHA1
248680da6aad01e8416e19ed8666ba5462de3bd3
-
SHA256
c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c
-
SHA512
60c2f234538bc55b739f7f8131ef1efe00a77cc42c5647e93c93b9408c89c1c9c20b7bfccd01e9aa84a39bb2e7c096c8b89fdf415c402b74927b7320902c44de
-
SSDEEP
24576:AMYPCI+q+U4cIG409ozWucypk1Nd4AX+iB/YjuM6kyh+W:ABPZ0Kr1FXHB/guM6k+f
Malware Config
Signatures
-
DcRat 23 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 2908 schtasks.exe 2704 schtasks.exe 2232 schtasks.exe 2600 schtasks.exe 564 schtasks.exe 1280 schtasks.exe 2840 schtasks.exe 2828 schtasks.exe 2860 schtasks.exe 2824 schtasks.exe 1320 schtasks.exe File created C:\Windows\L2Schemas\smss.exe c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Windows\L2Schemas\69ddcba757bf72 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 2976 schtasks.exe 2680 schtasks.exe 2996 schtasks.exe 2320 schtasks.exe 2932 schtasks.exe 2776 schtasks.exe 2740 schtasks.exe 2768 schtasks.exe 2648 schtasks.exe 2616 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\smss.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\locale\\ca@valencia\\LC_MESSAGES\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\", \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\System.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\smss.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\locale\\ca@valencia\\LC_MESSAGES\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\", \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\System.exe\", \"C:\\Windows\\DigitalLocker\\ja-JP\\explorer.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\smss.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\locale\\ca@valencia\\LC_MESSAGES\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\", \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\System.exe\", \"C:\\Windows\\DigitalLocker\\ja-JP\\explorer.exe\", \"C:\\MSOCache\\All Users\\spoolsv.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\smss.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\locale\\ca@valencia\\LC_MESSAGES\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\", \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\System.exe\", \"C:\\Windows\\DigitalLocker\\ja-JP\\explorer.exe\", \"C:\\MSOCache\\All Users\\spoolsv.exe\", \"C:\\Program Files\\MSBuild\\Idle.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\smss.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\locale\\ca@valencia\\LC_MESSAGES\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\", \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\System.exe\", \"C:\\Windows\\DigitalLocker\\ja-JP\\explorer.exe\", \"C:\\MSOCache\\All Users\\spoolsv.exe\", \"C:\\Program Files\\MSBuild\\Idle.exe\", \"C:\\Windows\\SchCache\\services.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\smss.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\L2Schemas\\smss.exe\", \"C:\\Program Files\\VideoLAN\\VLC\\locale\\ca@valencia\\LC_MESSAGES\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe -
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 1684 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 1684 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 1684 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 1684 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 1684 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 1684 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 1684 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 1684 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 1684 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 1684 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 1684 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 1684 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 1684 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 1684 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 1684 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 1684 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 1684 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 1684 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1320 1684 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 564 1684 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1280 1684 schtasks.exe 29 -
resource yara_rule behavioral1/memory/2220-1-0x00000000010F0000-0x000000000121E000-memory.dmp dcrat behavioral1/files/0x0006000000019489-15.dat dcrat behavioral1/memory/2620-30-0x00000000001D0000-0x00000000002FE000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2620 Idle.exe -
Adds Run key to start application 2 TTPs 14 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\L2Schemas\\smss.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c = "\"C:\\Program Files\\VideoLAN\\VLC\\locale\\ca@valencia\\LC_MESSAGES\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files\\MSBuild\\Idle.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\SchCache\\services.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c = "\"C:\\Program Files\\VideoLAN\\VLC\\locale\\ca@valencia\\LC_MESSAGES\\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\System.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\MSOCache\\All Users\\spoolsv.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files\\MSBuild\\Idle.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\System.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\DigitalLocker\\ja-JP\\explorer.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\DigitalLocker\\ja-JP\\explorer.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\SchCache\\services.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\L2Schemas\\smss.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\MSOCache\\All Users\\spoolsv.exe\"" c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\locale\ca@valencia\LC_MESSAGES\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Program Files\VideoLAN\VLC\locale\ca@valencia\LC_MESSAGES\acde9322e8c03f c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Program Files\MSBuild\Idle.exe c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Program Files\MSBuild\6ccacd8608530f c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\L2Schemas\smss.exe c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File opened for modification C:\Windows\L2Schemas\smss.exe c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Windows\L2Schemas\69ddcba757bf72 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Windows\DigitalLocker\ja-JP\explorer.exe c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Windows\DigitalLocker\ja-JP\7a0fd90576e088 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Windows\SchCache\services.exe c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe File created C:\Windows\SchCache\c5b4cb5e9653cc c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2600 schtasks.exe 2616 schtasks.exe 2932 schtasks.exe 1280 schtasks.exe 2908 schtasks.exe 2740 schtasks.exe 2680 schtasks.exe 2232 schtasks.exe 2824 schtasks.exe 2776 schtasks.exe 2828 schtasks.exe 2976 schtasks.exe 2768 schtasks.exe 2648 schtasks.exe 2320 schtasks.exe 2996 schtasks.exe 564 schtasks.exe 2840 schtasks.exe 2704 schtasks.exe 1320 schtasks.exe 2860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2220 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 2620 Idle.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2220 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe Token: SeDebugPrivilege 2620 Idle.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2000 2220 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 51 PID 2220 wrote to memory of 2000 2220 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 51 PID 2220 wrote to memory of 2000 2220 c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe 51 PID 2000 wrote to memory of 520 2000 cmd.exe 53 PID 2000 wrote to memory of 520 2000 cmd.exe 53 PID 2000 wrote to memory of 520 2000 cmd.exe 53 PID 2000 wrote to memory of 2620 2000 cmd.exe 54 PID 2000 wrote to memory of 2620 2000 cmd.exe 54 PID 2000 wrote to memory of 2620 2000 cmd.exe 54 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe"C:\Users\Admin\AppData\Local\Temp\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\r0wdLKtTtN.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:520
-
-
C:\Program Files\MSBuild\Idle.exe"C:\Program Files\MSBuild\Idle.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Windows\L2Schemas\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\L2Schemas\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Windows\L2Schemas\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42cc" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\VLC\locale\ca@valencia\LC_MESSAGES\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\locale\ca@valencia\LC_MESSAGES\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42cc" /sc MINUTE /mo 14 /tr "'C:\Program Files\VideoLAN\VLC\locale\ca@valencia\LC_MESSAGES\c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Windows\DigitalLocker\ja-JP\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\ja-JP\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Windows\DigitalLocker\ja-JP\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files\MSBuild\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Program Files\MSBuild\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Windows\SchCache\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\SchCache\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Windows\SchCache\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1280
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD547ca2bfa2766ff45af97abbd85cd2e6d
SHA1248680da6aad01e8416e19ed8666ba5462de3bd3
SHA256c1f933dff9c16bc5dce053584b2112183b119f86de63e755fedab81d26d8d42c
SHA51260c2f234538bc55b739f7f8131ef1efe00a77cc42c5647e93c93b9408c89c1c9c20b7bfccd01e9aa84a39bb2e7c096c8b89fdf415c402b74927b7320902c44de
-
Filesize
198B
MD5a92e07c99abfc0267ae63dafd5a904f8
SHA1e1f706624a3e0ac176bb48d35e17580b68a67519
SHA256bf1c1da5c301b9db86794e53365d7bd9263cff3ce8b85b40b076046e7eb495cc
SHA51296fe1c0b3fb5939c4aedfa3823abf386632e8173c3f041ae643f1e981281f1322d3f1a270f5554f4daa7bc722d97f3eec16d67ef9697f115e5b7d15d6c8d6f0b