Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 13:44
Behavioral task
behavioral1
Sample
ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe
Resource
win10v2004-20241007-en
General
-
Target
ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe
-
Size
827KB
-
MD5
024abbb7e999cf09b8aee01979296d38
-
SHA1
f883c399426d39fa169078cd92ea3bf360bd0e6b
-
SHA256
ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12
-
SHA512
fd6cadc5814b1cd9617600f645ed304445960eb810ffd7c3e919c22bf7f80e1411354ef9a0a5183ef35aaf8e18b6e2c08a0a02e26428b78f12723b4e22a5b389
-
SSDEEP
12288:Qr5J4kXbiCU0qbEPGGoWfbDNz4ZH1z3gROZ84k4zizkx:3kXbiDEPGGoWbDNDEZ8342zO
Malware Config
Signatures
-
DcRat 51 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
pid Process 2748 schtasks.exe 2392 schtasks.exe 2924 schtasks.exe 1048 schtasks.exe 2832 schtasks.exe 2072 schtasks.exe 2512 schtasks.exe 2372 schtasks.exe 2896 schtasks.exe 2588 schtasks.exe 1788 schtasks.exe 1072 schtasks.exe 2184 schtasks.exe 628 schtasks.exe 808 schtasks.exe 1764 schtasks.exe 2376 schtasks.exe 2080 schtasks.exe 1632 schtasks.exe 2012 schtasks.exe 348 schtasks.exe 1816 schtasks.exe 1860 schtasks.exe 1848 schtasks.exe 2552 schtasks.exe 2312 schtasks.exe 1544 schtasks.exe 1576 schtasks.exe 1596 schtasks.exe 876 schtasks.exe 2540 schtasks.exe 2976 schtasks.exe 2060 schtasks.exe 1220 schtasks.exe 2188 schtasks.exe 2132 schtasks.exe 2204 schtasks.exe 1044 schtasks.exe 1808 schtasks.exe 1736 schtasks.exe 2776 schtasks.exe 2908 schtasks.exe 2604 schtasks.exe 1396 schtasks.exe 948 schtasks.exe 1776 schtasks.exe 2868 schtasks.exe 2260 schtasks.exe 540 schtasks.exe 952 schtasks.exe 2024 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 17 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\", \"C:\\Users\\Default User\\Idle.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\", \"C:\\Users\\Default User\\Idle.exe\", \"C:\\Users\\Default User\\System.exe\", \"C:\\Users\\Default\\Music\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\taskhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\wininit.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\", \"C:\\Users\\Default User\\Idle.exe\", \"C:\\Users\\Default User\\System.exe\", \"C:\\Users\\Default\\Music\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\taskhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\wininit.exe\", \"C:\\Program Files\\Windows Mail\\ja-JP\\dwm.exe\", \"C:\\Program Files\\Windows Journal\\Templates\\lsm.exe\", \"C:\\Program Files\\Uninstall Information\\smss.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\smss.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\dwm.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\wininit.exe\", \"C:\\Program Files (x86)\\Google\\CrashReports\\WmiPrvSE.exe\", \"C:\\MSOCache\\All Users\\{90140000-0019-0409-0000-0000000FF1CE}-C\\winlogon.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\", \"C:\\Users\\Default User\\Idle.exe\", \"C:\\Users\\Default User\\System.exe\", \"C:\\Users\\Default\\Music\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\taskhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\wininit.exe\", \"C:\\Program Files\\Windows Mail\\ja-JP\\dwm.exe\", \"C:\\Program Files\\Windows Journal\\Templates\\lsm.exe\", \"C:\\Program Files\\Uninstall Information\\smss.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\smss.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\dwm.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\wininit.exe\", \"C:\\Program Files (x86)\\Google\\CrashReports\\WmiPrvSE.exe\", \"C:\\MSOCache\\All Users\\{90140000-0019-0409-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Windows\\fr-FR\\schtasks.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\", \"C:\\Users\\Default User\\Idle.exe\", \"C:\\Users\\Default User\\System.exe\", \"C:\\Users\\Default\\Music\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\taskhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\wininit.exe\", \"C:\\Program Files\\Windows Mail\\ja-JP\\dwm.exe\", \"C:\\Program Files\\Windows Journal\\Templates\\lsm.exe\", \"C:\\Program Files\\Uninstall Information\\smss.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\smss.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\dwm.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\wininit.exe\", \"C:\\Program Files (x86)\\Google\\CrashReports\\WmiPrvSE.exe\", \"C:\\MSOCache\\All Users\\{90140000-0019-0409-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Windows\\fr-FR\\schtasks.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\schtasks.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\", \"C:\\Users\\Default User\\Idle.exe\", \"C:\\Users\\Default User\\System.exe\", \"C:\\Users\\Default\\Music\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\taskhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\wininit.exe\", \"C:\\Program Files\\Windows Mail\\ja-JP\\dwm.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\", \"C:\\Users\\Default User\\Idle.exe\", \"C:\\Users\\Default User\\System.exe\", \"C:\\Users\\Default\\Music\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\taskhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\wininit.exe\", \"C:\\Program Files\\Windows Mail\\ja-JP\\dwm.exe\", \"C:\\Program Files\\Windows Journal\\Templates\\lsm.exe\", \"C:\\Program Files\\Uninstall Information\\smss.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\", \"C:\\Users\\Default User\\Idle.exe\", \"C:\\Users\\Default User\\System.exe\", \"C:\\Users\\Default\\Music\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\taskhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\wininit.exe\", \"C:\\Program Files\\Windows Mail\\ja-JP\\dwm.exe\", \"C:\\Program Files\\Windows Journal\\Templates\\lsm.exe\", \"C:\\Program Files\\Uninstall Information\\smss.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\smss.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\", \"C:\\Users\\Default User\\Idle.exe\", \"C:\\Users\\Default User\\System.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\", \"C:\\Users\\Default User\\Idle.exe\", \"C:\\Users\\Default User\\System.exe\", \"C:\\Users\\Default\\Music\\OSPPSVC.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\", \"C:\\Users\\Default User\\Idle.exe\", \"C:\\Users\\Default User\\System.exe\", \"C:\\Users\\Default\\Music\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\taskhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\wininit.exe\", \"C:\\Program Files\\Windows Mail\\ja-JP\\dwm.exe\", \"C:\\Program Files\\Windows Journal\\Templates\\lsm.exe\", \"C:\\Program Files\\Uninstall Information\\smss.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\smss.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\dwm.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\", \"C:\\Users\\Default User\\Idle.exe\", \"C:\\Users\\Default User\\System.exe\", \"C:\\Users\\Default\\Music\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\taskhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\wininit.exe\", \"C:\\Program Files\\Windows Mail\\ja-JP\\dwm.exe\", \"C:\\Program Files\\Windows Journal\\Templates\\lsm.exe\", \"C:\\Program Files\\Uninstall Information\\smss.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\smss.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\dwm.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\wininit.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\", \"C:\\Users\\Default User\\Idle.exe\", \"C:\\Users\\Default User\\System.exe\", \"C:\\Users\\Default\\Music\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\taskhost.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\", \"C:\\Users\\Default User\\Idle.exe\", \"C:\\Users\\Default User\\System.exe\", \"C:\\Users\\Default\\Music\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\taskhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\wininit.exe\", \"C:\\Program Files\\Windows Mail\\ja-JP\\dwm.exe\", \"C:\\Program Files\\Windows Journal\\Templates\\lsm.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\", \"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\", \"C:\\Users\\Default User\\Idle.exe\", \"C:\\Users\\Default User\\System.exe\", \"C:\\Users\\Default\\Music\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\taskhost.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\wininit.exe\", \"C:\\Program Files\\Windows Mail\\ja-JP\\dwm.exe\", \"C:\\Program Files\\Windows Journal\\Templates\\lsm.exe\", \"C:\\Program Files\\Uninstall Information\\smss.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\smss.exe\", \"C:\\Program Files\\Microsoft Office\\Office14\\dwm.exe\", \"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\wininit.exe\", \"C:\\Program Files (x86)\\Google\\CrashReports\\WmiPrvSE.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe -
Process spawned unexpected child process 51 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 540 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1220 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1576 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 348 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 628 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 808 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 952 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 3020 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1776 3020 schtasks.exe 31 -
resource yara_rule behavioral1/memory/2488-1-0x0000000000220000-0x00000000002F6000-memory.dmp dcrat behavioral1/files/0x0005000000019389-11.dat dcrat behavioral1/memory/1592-45-0x0000000000F10000-0x0000000000FE6000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1592 schtasks.exe -
Adds Run key to start application 2 TTPs 34 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Program Files\\Windows Journal\\Templates\\lsm.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files\\Windows Mail\\ja-JP\\dwm.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Users\\Default User\\Idle.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Users\\Default User\\System.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\taskhost.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\taskhost.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Users\\Default\\Music\\OSPPSVC.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\wininit.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files\\Microsoft Office\\Office14\\dwm.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\MSOCache\\All Users\\{90140000-0019-0409-0000-0000000FF1CE}-C\\winlogon.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\schtasks = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\schtasks.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Google\\Chrome\\Application\\csrss.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\wininit.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files\\Microsoft Office\\Office14\\dwm.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\wininit.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Users\\Default User\\Idle.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files\\Windows Mail\\ja-JP\\dwm.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files\\Uninstall Information\\smss.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\smss.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files (x86)\\Google\\CrashReports\\WmiPrvSE.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\MSOCache\\All Users\\{90140000-0019-0409-0000-0000000FF1CE}-C\\winlogon.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Users\\Default User\\System.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Program Files\\Windows Journal\\Templates\\lsm.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\MSOCache\\All Users\\{90140000-00A1-0409-0000-0000000FF1CE}-C\\wininit.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files (x86)\\Google\\CrashReports\\WmiPrvSE.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\schtasks = "\"C:\\Windows\\fr-FR\\schtasks.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Public\\Recorded TV\\Sample Media\\dllhost.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files\\Uninstall Information\\smss.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Users\\Default\\Music\\OSPPSVC.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\schtasks = "\"C:\\Windows\\fr-FR\\schtasks.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\schtasks = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\schtasks.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\smss.exe\"" ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\Application\csrss.exe ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Program Files\Google\Chrome\Application\886983d96e3d3e ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File opened for modification C:\Program Files\Windows Journal\Templates\lsm.exe ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Program Files\Windows Journal\Templates\101b941d020240 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Program Files\Uninstall Information\69ddcba757bf72 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Program Files\Microsoft Office\Office14\6cb0b6c459d5d3 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Program Files (x86)\Google\CrashReports\24dbde2999530e ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Program Files\Windows Mail\ja-JP\dwm.exe ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Program Files\Windows Mail\ja-JP\6cb0b6c459d5d3 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Program Files\Windows Journal\Templates\lsm.exe ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Program Files\Uninstall Information\smss.exe ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Program Files\Microsoft Office\Office14\dwm.exe ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Program Files (x86)\Google\CrashReports\WmiPrvSE.exe ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\fr-FR\schtasks.exe ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe File created C:\Windows\fr-FR\3a6fe29a7ceee6 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2976 schtasks.exe 1576 schtasks.exe 2832 schtasks.exe 1736 schtasks.exe 2060 schtasks.exe 1220 schtasks.exe 1396 schtasks.exe 1860 schtasks.exe 2372 schtasks.exe 1632 schtasks.exe 2312 schtasks.exe 2012 schtasks.exe 1764 schtasks.exe 2604 schtasks.exe 1848 schtasks.exe 2748 schtasks.exe 2392 schtasks.exe 2924 schtasks.exe 2024 schtasks.exe 2072 schtasks.exe 2132 schtasks.exe 808 schtasks.exe 1816 schtasks.exe 2376 schtasks.exe 2868 schtasks.exe 540 schtasks.exe 2188 schtasks.exe 876 schtasks.exe 2540 schtasks.exe 1776 schtasks.exe 2896 schtasks.exe 2552 schtasks.exe 1788 schtasks.exe 1044 schtasks.exe 1596 schtasks.exe 952 schtasks.exe 1048 schtasks.exe 2512 schtasks.exe 2776 schtasks.exe 2588 schtasks.exe 1544 schtasks.exe 1072 schtasks.exe 1808 schtasks.exe 2184 schtasks.exe 628 schtasks.exe 2204 schtasks.exe 948 schtasks.exe 2080 schtasks.exe 2908 schtasks.exe 2260 schtasks.exe 348 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2488 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 1568 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 1568 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 1568 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 1568 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 1568 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 1568 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 1568 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 1592 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2488 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Token: SeDebugPrivilege 1568 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe Token: SeDebugPrivilege 1592 schtasks.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2488 wrote to memory of 1568 2488 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 56 PID 2488 wrote to memory of 1568 2488 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 56 PID 2488 wrote to memory of 1568 2488 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 56 PID 1568 wrote to memory of 1804 1568 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 84 PID 1568 wrote to memory of 1804 1568 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 84 PID 1568 wrote to memory of 1804 1568 ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe 84 PID 1804 wrote to memory of 868 1804 cmd.exe 86 PID 1804 wrote to memory of 868 1804 cmd.exe 86 PID 1804 wrote to memory of 868 1804 cmd.exe 86 PID 1804 wrote to memory of 1592 1804 cmd.exe 87 PID 1804 wrote to memory of 1592 1804 cmd.exe 87 PID 1804 wrote to memory of 1592 1804 cmd.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe"C:\Users\Admin\AppData\Local\Temp\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe"C:\Users\Admin\AppData\Local\Temp\ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12.exe"2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UGkHiw5fWO.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:868
-
-
C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\schtasks.exe"C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\schtasks.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Recorded TV\Sample Media\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Public\Recorded TV\Sample Media\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Recorded TV\Sample Media\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Google\Chrome\Application\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Google\Chrome\Application\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default User\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Music\OSPPSVC.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\Default\Music\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Music\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\taskhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Mail\ja-JP\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\ja-JP\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\ja-JP\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Journal\Templates\lsm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Windows Journal\Templates\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Journal\Templates\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office\Office14\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office\Office14\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\CrashReports\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\CrashReports\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\CrashReports\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "schtaskss" /sc MINUTE /mo 7 /tr "'C:\Windows\fr-FR\schtasks.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "schtasks" /sc ONLOGON /tr "'C:\Windows\fr-FR\schtasks.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "schtaskss" /sc MINUTE /mo 12 /tr "'C:\Windows\fr-FR\schtasks.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "schtaskss" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\schtasks.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "schtasks" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\schtasks.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "schtaskss" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\schtasks.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1776
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
226B
MD5a39f90531643f81fcbbff730790b80d1
SHA1b017c87b82c6aa7116bacbc6d56fa67210f6cb39
SHA2567231a4bf96c2d76226f16525a2560e001fdfd110f8db6b3af5cf710e88a29e41
SHA5124477e188aef71da8c152daa02dd4b408f836fe4b1549da28361125d5b18838723f3ab6c988251b5e0d68f5d8728f5fb48dc7520f6d38d15f9ee367c9a71b320c
-
Filesize
827KB
MD5024abbb7e999cf09b8aee01979296d38
SHA1f883c399426d39fa169078cd92ea3bf360bd0e6b
SHA256ab9a6a7f554c6eaf3b6285fb12351ee81132180581f39b5c19019870a7162b12
SHA512fd6cadc5814b1cd9617600f645ed304445960eb810ffd7c3e919c22bf7f80e1411354ef9a0a5183ef35aaf8e18b6e2c08a0a02e26428b78f12723b4e22a5b389