Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 08:59
Behavioral task
behavioral1
Sample
789ff6a462201360bea02c98b4fb3c2d.exe
Resource
win7-20240903-en
General
-
Target
789ff6a462201360bea02c98b4fb3c2d.exe
-
Size
984KB
-
MD5
789ff6a462201360bea02c98b4fb3c2d
-
SHA1
322228573e2be64daf1ee9118af397dfcbc91bce
-
SHA256
0fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8
-
SHA512
72517203f735a71d241fb69d55a85315f678dec2f7c02d8b3733e318fe804424cf7079873a296a6e411e2b1364800cc89df45987a8609813f1a64a60b044616e
-
SSDEEP
12288:gyEIOYTNEIf5AycvEhKIV6tEcln0Ai2a61h3cQ9Fk+ntGoWuzsx1oiLgo:gyErYT+PvXIUln/1GJgo
Malware Config
Signatures
-
DcRat 63 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 1856 schtasks.exe 992 schtasks.exe 2924 schtasks.exe 2700 schtasks.exe 2144 schtasks.exe 3052 schtasks.exe 2244 schtasks.exe 2848 schtasks.exe 1860 schtasks.exe 2928 schtasks.exe 2908 schtasks.exe File created C:\Program Files (x86)\Internet Explorer\fr-FR\27eaa27e7c1f37 789ff6a462201360bea02c98b4fb3c2d.exe 2924 schtasks.exe 2348 schtasks.exe 1704 schtasks.exe 1104 schtasks.exe 3024 schtasks.exe 2948 schtasks.exe 552 schtasks.exe 1748 schtasks.exe 2724 schtasks.exe 1264 schtasks.exe 2408 schtasks.exe 632 schtasks.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 789ff6a462201360bea02c98b4fb3c2d.exe 2712 schtasks.exe 2140 schtasks.exe 2060 schtasks.exe 2892 schtasks.exe File created C:\Windows\SchCache\0a1fd5f707cd16 789ff6a462201360bea02c98b4fb3c2d.exe 1088 schtasks.exe 328 schtasks.exe 2288 schtasks.exe 1952 schtasks.exe 1920 schtasks.exe 1860 schtasks.exe 1640 schtasks.exe 2032 schtasks.exe 1532 schtasks.exe 2864 schtasks.exe 2960 schtasks.exe 1756 schtasks.exe 2676 schtasks.exe 2696 schtasks.exe 2752 schtasks.exe 2056 schtasks.exe 2208 schtasks.exe 2796 schtasks.exe 2888 schtasks.exe 2096 schtasks.exe 2668 schtasks.exe 1764 schtasks.exe 2652 schtasks.exe 1568 schtasks.exe 1652 schtasks.exe 2700 schtasks.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\27eaa27e7c1f37 789ff6a462201360bea02c98b4fb3c2d.exe 2760 schtasks.exe 2720 schtasks.exe File created C:\Program Files (x86)\Windows Sidebar\it-IT\c5b4cb5e9653cc 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Windows\ModemLogs\27eaa27e7c1f37 789ff6a462201360bea02c98b4fb3c2d.exe 2680 schtasks.exe 1568 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 57 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 552 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 632 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1764 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 328 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1568 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 992 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1568 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1264 2220 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2220 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 789ff6a462201360bea02c98b4fb3c2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 789ff6a462201360bea02c98b4fb3c2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 789ff6a462201360bea02c98b4fb3c2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 789ff6a462201360bea02c98b4fb3c2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 789ff6a462201360bea02c98b4fb3c2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 789ff6a462201360bea02c98b4fb3c2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe -
resource yara_rule behavioral1/memory/2364-1-0x0000000000820000-0x000000000091C000-memory.dmp dcrat behavioral1/files/0x000500000001a41b-24.dat dcrat behavioral1/files/0x000800000001a41b-121.dat dcrat behavioral1/files/0x000c000000019234-157.dat dcrat behavioral1/memory/616-344-0x0000000000350000-0x000000000044C000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 24 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1308 powershell.exe 1324 powershell.exe 1668 powershell.exe 2876 powershell.exe 1312 powershell.exe 2968 powershell.exe 1908 powershell.exe 2324 powershell.exe 1732 powershell.exe 1640 powershell.exe 2504 powershell.exe 1512 powershell.exe 2824 powershell.exe 2516 powershell.exe 1556 powershell.exe 1412 powershell.exe 1796 powershell.exe 2976 powershell.exe 2896 powershell.exe 844 powershell.exe 1624 powershell.exe 2752 powershell.exe 1444 powershell.exe 2872 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2376 789ff6a462201360bea02c98b4fb3c2d.exe 616 conhost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 789ff6a462201360bea02c98b4fb3c2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 789ff6a462201360bea02c98b4fb3c2d.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 789ff6a462201360bea02c98b4fb3c2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 789ff6a462201360bea02c98b4fb3c2d.exe -
Drops file in Program Files directory 21 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Internet Explorer\fr-FR\789ff6a462201360bea02c98b4fb3c2d.exe 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\27eaa27e7c1f37 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Program Files (x86)\Windows Sidebar\it-IT\services.exe 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Program Files (x86)\Internet Explorer\fr-FR\789ff6a462201360bea02c98b4fb3c2d.exe 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RCXB050.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RCXB051.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\it-IT\RCXBBB0.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Program Files (x86)\Windows NT\sppsvc.exe 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Program Files (x86)\Windows NT\0a1fd5f707cd16 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\088424020bedd6 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\conhost.exe 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\789ff6a462201360bea02c98b4fb3c2d.exe 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files (x86)\Internet Explorer\fr-FR\RCXAE4B.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files (x86)\Internet Explorer\fr-FR\RCXAE4C.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\789ff6a462201360bea02c98b4fb3c2d.exe 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\it-IT\RCXBB42.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\conhost.exe 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Program Files (x86)\Internet Explorer\fr-FR\27eaa27e7c1f37 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\it-IT\services.exe 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Program Files (x86)\Windows NT\sppsvc.exe 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Program Files (x86)\Windows Sidebar\it-IT\c5b4cb5e9653cc 789ff6a462201360bea02c98b4fb3c2d.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File opened for modification C:\Windows\ModemLogs\789ff6a462201360bea02c98b4fb3c2d.exe 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Windows\SchCache\sppsvc.exe 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Windows\ModemLogs\789ff6a462201360bea02c98b4fb3c2d.exe 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Windows\SchCache\RCXB93E.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Windows\ModemLogs\RCXC6B2.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Windows\ModemLogs\RCXC6B1.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Windows\RemotePackages\RemoteApps\conhost.exe 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Windows\RemotePackages\RemoteApps\088424020bedd6 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Windows\RemotePackages\RemoteApps\conhost.exe 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Windows\SchCache\0a1fd5f707cd16 789ff6a462201360bea02c98b4fb3c2d.exe File created C:\Windows\ModemLogs\27eaa27e7c1f37 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Windows\SchCache\RCXB93D.tmp 789ff6a462201360bea02c98b4fb3c2d.exe File opened for modification C:\Windows\SchCache\sppsvc.exe 789ff6a462201360bea02c98b4fb3c2d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2924 schtasks.exe 2700 schtasks.exe 992 schtasks.exe 2948 schtasks.exe 3052 schtasks.exe 2848 schtasks.exe 2060 schtasks.exe 2348 schtasks.exe 2888 schtasks.exe 1568 schtasks.exe 2960 schtasks.exe 2700 schtasks.exe 2652 schtasks.exe 2288 schtasks.exe 1704 schtasks.exe 632 schtasks.exe 328 schtasks.exe 1652 schtasks.exe 2720 schtasks.exe 2668 schtasks.exe 2680 schtasks.exe 2032 schtasks.exe 1920 schtasks.exe 1764 schtasks.exe 1860 schtasks.exe 2144 schtasks.exe 1532 schtasks.exe 2244 schtasks.exe 1264 schtasks.exe 1756 schtasks.exe 1860 schtasks.exe 2140 schtasks.exe 2696 schtasks.exe 2864 schtasks.exe 2924 schtasks.exe 552 schtasks.exe 2928 schtasks.exe 2056 schtasks.exe 2408 schtasks.exe 1748 schtasks.exe 1952 schtasks.exe 2760 schtasks.exe 1088 schtasks.exe 1640 schtasks.exe 2892 schtasks.exe 2796 schtasks.exe 2712 schtasks.exe 1568 schtasks.exe 2908 schtasks.exe 2096 schtasks.exe 2752 schtasks.exe 1856 schtasks.exe 2208 schtasks.exe 1104 schtasks.exe 2724 schtasks.exe 2676 schtasks.exe 3024 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 1444 powershell.exe 2504 powershell.exe 2976 powershell.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 1668 powershell.exe 2872 powershell.exe 2968 powershell.exe 2364 789ff6a462201360bea02c98b4fb3c2d.exe 1512 powershell.exe 2876 powershell.exe 1556 powershell.exe 2752 powershell.exe 2824 powershell.exe 1412 powershell.exe 2376 789ff6a462201360bea02c98b4fb3c2d.exe 2376 789ff6a462201360bea02c98b4fb3c2d.exe 2376 789ff6a462201360bea02c98b4fb3c2d.exe 2376 789ff6a462201360bea02c98b4fb3c2d.exe 2376 789ff6a462201360bea02c98b4fb3c2d.exe 2376 789ff6a462201360bea02c98b4fb3c2d.exe 2376 789ff6a462201360bea02c98b4fb3c2d.exe 2376 789ff6a462201360bea02c98b4fb3c2d.exe 2376 789ff6a462201360bea02c98b4fb3c2d.exe 2376 789ff6a462201360bea02c98b4fb3c2d.exe 2376 789ff6a462201360bea02c98b4fb3c2d.exe 2376 789ff6a462201360bea02c98b4fb3c2d.exe 2376 789ff6a462201360bea02c98b4fb3c2d.exe 2376 789ff6a462201360bea02c98b4fb3c2d.exe 2376 789ff6a462201360bea02c98b4fb3c2d.exe 2376 789ff6a462201360bea02c98b4fb3c2d.exe 2376 789ff6a462201360bea02c98b4fb3c2d.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2364 789ff6a462201360bea02c98b4fb3c2d.exe Token: SeDebugPrivilege 1444 powershell.exe Token: SeDebugPrivilege 2504 powershell.exe Token: SeDebugPrivilege 2976 powershell.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeDebugPrivilege 2872 powershell.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeDebugPrivilege 1512 powershell.exe Token: SeDebugPrivilege 2876 powershell.exe Token: SeDebugPrivilege 1556 powershell.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 1412 powershell.exe Token: SeDebugPrivilege 2376 789ff6a462201360bea02c98b4fb3c2d.exe Token: SeDebugPrivilege 1908 powershell.exe Token: SeDebugPrivilege 1308 powershell.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 1796 powershell.exe Token: SeDebugPrivilege 2324 powershell.exe Token: SeDebugPrivilege 1624 powershell.exe Token: SeDebugPrivilege 2516 powershell.exe Token: SeDebugPrivilege 1640 powershell.exe Token: SeDebugPrivilege 1324 powershell.exe Token: SeDebugPrivilege 844 powershell.exe Token: SeDebugPrivilege 1732 powershell.exe Token: SeDebugPrivilege 1312 powershell.exe Token: SeDebugPrivilege 616 conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2364 wrote to memory of 1668 2364 789ff6a462201360bea02c98b4fb3c2d.exe 67 PID 2364 wrote to memory of 1668 2364 789ff6a462201360bea02c98b4fb3c2d.exe 67 PID 2364 wrote to memory of 1668 2364 789ff6a462201360bea02c98b4fb3c2d.exe 67 PID 2364 wrote to memory of 2504 2364 789ff6a462201360bea02c98b4fb3c2d.exe 68 PID 2364 wrote to memory of 2504 2364 789ff6a462201360bea02c98b4fb3c2d.exe 68 PID 2364 wrote to memory of 2504 2364 789ff6a462201360bea02c98b4fb3c2d.exe 68 PID 2364 wrote to memory of 2876 2364 789ff6a462201360bea02c98b4fb3c2d.exe 69 PID 2364 wrote to memory of 2876 2364 789ff6a462201360bea02c98b4fb3c2d.exe 69 PID 2364 wrote to memory of 2876 2364 789ff6a462201360bea02c98b4fb3c2d.exe 69 PID 2364 wrote to memory of 2752 2364 789ff6a462201360bea02c98b4fb3c2d.exe 70 PID 2364 wrote to memory of 2752 2364 789ff6a462201360bea02c98b4fb3c2d.exe 70 PID 2364 wrote to memory of 2752 2364 789ff6a462201360bea02c98b4fb3c2d.exe 70 PID 2364 wrote to memory of 1512 2364 789ff6a462201360bea02c98b4fb3c2d.exe 71 PID 2364 wrote to memory of 1512 2364 789ff6a462201360bea02c98b4fb3c2d.exe 71 PID 2364 wrote to memory of 1512 2364 789ff6a462201360bea02c98b4fb3c2d.exe 71 PID 2364 wrote to memory of 1556 2364 789ff6a462201360bea02c98b4fb3c2d.exe 72 PID 2364 wrote to memory of 1556 2364 789ff6a462201360bea02c98b4fb3c2d.exe 72 PID 2364 wrote to memory of 1556 2364 789ff6a462201360bea02c98b4fb3c2d.exe 72 PID 2364 wrote to memory of 1444 2364 789ff6a462201360bea02c98b4fb3c2d.exe 73 PID 2364 wrote to memory of 1444 2364 789ff6a462201360bea02c98b4fb3c2d.exe 73 PID 2364 wrote to memory of 1444 2364 789ff6a462201360bea02c98b4fb3c2d.exe 73 PID 2364 wrote to memory of 2824 2364 789ff6a462201360bea02c98b4fb3c2d.exe 74 PID 2364 wrote to memory of 2824 2364 789ff6a462201360bea02c98b4fb3c2d.exe 74 PID 2364 wrote to memory of 2824 2364 789ff6a462201360bea02c98b4fb3c2d.exe 74 PID 2364 wrote to memory of 2968 2364 789ff6a462201360bea02c98b4fb3c2d.exe 75 PID 2364 wrote to memory of 2968 2364 789ff6a462201360bea02c98b4fb3c2d.exe 75 PID 2364 wrote to memory of 2968 2364 789ff6a462201360bea02c98b4fb3c2d.exe 75 PID 2364 wrote to memory of 2872 2364 789ff6a462201360bea02c98b4fb3c2d.exe 76 PID 2364 wrote to memory of 2872 2364 789ff6a462201360bea02c98b4fb3c2d.exe 76 PID 2364 wrote to memory of 2872 2364 789ff6a462201360bea02c98b4fb3c2d.exe 76 PID 2364 wrote to memory of 2976 2364 789ff6a462201360bea02c98b4fb3c2d.exe 77 PID 2364 wrote to memory of 2976 2364 789ff6a462201360bea02c98b4fb3c2d.exe 77 PID 2364 wrote to memory of 2976 2364 789ff6a462201360bea02c98b4fb3c2d.exe 77 PID 2364 wrote to memory of 1412 2364 789ff6a462201360bea02c98b4fb3c2d.exe 78 PID 2364 wrote to memory of 1412 2364 789ff6a462201360bea02c98b4fb3c2d.exe 78 PID 2364 wrote to memory of 1412 2364 789ff6a462201360bea02c98b4fb3c2d.exe 78 PID 2364 wrote to memory of 2376 2364 789ff6a462201360bea02c98b4fb3c2d.exe 92 PID 2364 wrote to memory of 2376 2364 789ff6a462201360bea02c98b4fb3c2d.exe 92 PID 2364 wrote to memory of 2376 2364 789ff6a462201360bea02c98b4fb3c2d.exe 92 PID 2376 wrote to memory of 1908 2376 789ff6a462201360bea02c98b4fb3c2d.exe 114 PID 2376 wrote to memory of 1908 2376 789ff6a462201360bea02c98b4fb3c2d.exe 114 PID 2376 wrote to memory of 1908 2376 789ff6a462201360bea02c98b4fb3c2d.exe 114 PID 2376 wrote to memory of 2896 2376 789ff6a462201360bea02c98b4fb3c2d.exe 115 PID 2376 wrote to memory of 2896 2376 789ff6a462201360bea02c98b4fb3c2d.exe 115 PID 2376 wrote to memory of 2896 2376 789ff6a462201360bea02c98b4fb3c2d.exe 115 PID 2376 wrote to memory of 1312 2376 789ff6a462201360bea02c98b4fb3c2d.exe 116 PID 2376 wrote to memory of 1312 2376 789ff6a462201360bea02c98b4fb3c2d.exe 116 PID 2376 wrote to memory of 1312 2376 789ff6a462201360bea02c98b4fb3c2d.exe 116 PID 2376 wrote to memory of 1308 2376 789ff6a462201360bea02c98b4fb3c2d.exe 117 PID 2376 wrote to memory of 1308 2376 789ff6a462201360bea02c98b4fb3c2d.exe 117 PID 2376 wrote to memory of 1308 2376 789ff6a462201360bea02c98b4fb3c2d.exe 117 PID 2376 wrote to memory of 1796 2376 789ff6a462201360bea02c98b4fb3c2d.exe 119 PID 2376 wrote to memory of 1796 2376 789ff6a462201360bea02c98b4fb3c2d.exe 119 PID 2376 wrote to memory of 1796 2376 789ff6a462201360bea02c98b4fb3c2d.exe 119 PID 2376 wrote to memory of 2324 2376 789ff6a462201360bea02c98b4fb3c2d.exe 120 PID 2376 wrote to memory of 2324 2376 789ff6a462201360bea02c98b4fb3c2d.exe 120 PID 2376 wrote to memory of 2324 2376 789ff6a462201360bea02c98b4fb3c2d.exe 120 PID 2376 wrote to memory of 844 2376 789ff6a462201360bea02c98b4fb3c2d.exe 121 PID 2376 wrote to memory of 844 2376 789ff6a462201360bea02c98b4fb3c2d.exe 121 PID 2376 wrote to memory of 844 2376 789ff6a462201360bea02c98b4fb3c2d.exe 121 PID 2376 wrote to memory of 1324 2376 789ff6a462201360bea02c98b4fb3c2d.exe 122 PID 2376 wrote to memory of 1324 2376 789ff6a462201360bea02c98b4fb3c2d.exe 122 PID 2376 wrote to memory of 1324 2376 789ff6a462201360bea02c98b4fb3c2d.exe 122 PID 2376 wrote to memory of 1624 2376 789ff6a462201360bea02c98b4fb3c2d.exe 123 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 789ff6a462201360bea02c98b4fb3c2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 789ff6a462201360bea02c98b4fb3c2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 789ff6a462201360bea02c98b4fb3c2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 789ff6a462201360bea02c98b4fb3c2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" conhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 789ff6a462201360bea02c98b4fb3c2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 789ff6a462201360bea02c98b4fb3c2d.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\789ff6a462201360bea02c98b4fb3c2d.exe"C:\Users\Admin\AppData\Local\Temp\789ff6a462201360bea02c98b4fb3c2d.exe"1⤵
- DcRat
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2364 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Users\Admin\AppData\Local\Temp\789ff6a462201360bea02c98b4fb3c2d.exe"C:\Users\Admin\AppData\Local\Temp\789ff6a462201360bea02c98b4fb3c2d.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2376 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VTp5BaF90X.bat"3⤵PID:1152
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:1948
-
-
C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\conhost.exe"C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\conhost.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:616
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "789ff6a462201360bea02c98b4fb3c2d7" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Internet Explorer\fr-FR\789ff6a462201360bea02c98b4fb3c2d.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "789ff6a462201360bea02c98b4fb3c2d" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\fr-FR\789ff6a462201360bea02c98b4fb3c2d.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "789ff6a462201360bea02c98b4fb3c2d7" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Internet Explorer\fr-FR\789ff6a462201360bea02c98b4fb3c2d.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "789ff6a462201360bea02c98b4fb3c2d7" /sc MINUTE /mo 6 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\789ff6a462201360bea02c98b4fb3c2d.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "789ff6a462201360bea02c98b4fb3c2d" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\789ff6a462201360bea02c98b4fb3c2d.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "789ff6a462201360bea02c98b4fb3c2d7" /sc MINUTE /mo 8 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\789ff6a462201360bea02c98b4fb3c2d.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Users\Public\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Public\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Users\Public\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Windows\SchCache\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\SchCache\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Windows\SchCache\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Sidebar\it-IT\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\it-IT\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Sidebar\it-IT\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Application Data\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Admin\Application Data\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Application Data\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "789ff6a462201360bea02c98b4fb3c2d7" /sc MINUTE /mo 14 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\789ff6a462201360bea02c98b4fb3c2d.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "789ff6a462201360bea02c98b4fb3c2d" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\789ff6a462201360bea02c98b4fb3c2d.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "789ff6a462201360bea02c98b4fb3c2d7" /sc MINUTE /mo 6 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\789ff6a462201360bea02c98b4fb3c2d.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "789ff6a462201360bea02c98b4fb3c2d7" /sc MINUTE /mo 7 /tr "'C:\Windows\ModemLogs\789ff6a462201360bea02c98b4fb3c2d.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "789ff6a462201360bea02c98b4fb3c2d" /sc ONLOGON /tr "'C:\Windows\ModemLogs\789ff6a462201360bea02c98b4fb3c2d.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "789ff6a462201360bea02c98b4fb3c2d7" /sc MINUTE /mo 7 /tr "'C:\Windows\ModemLogs\789ff6a462201360bea02c98b4fb3c2d.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows NT\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Windows\RemotePackages\RemoteApps\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\RemotePackages\RemoteApps\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Windows\RemotePackages\RemoteApps\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 10 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\powershell.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 9 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 8 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\powershell.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 5 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\powershell.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
984KB
MD5a3a68d88bd2d98ed7b2ec35247a49c6f
SHA1e8bac7ff4bcda52c985f256a85b3d2957dac10b8
SHA256d2ffbf86fb9790219ed6005950b511897e57012aa14427110a93f77ad86b89c6
SHA51214ab343bc6d7326091d4d77c6edfd303e2226af2fc96a9fc64b113de204c91da0b3e85b4947adf3bb125aceccd7477156673f6444cbb2a3c0a9e479998afd2df
-
Filesize
984KB
MD5b42612229910b996dafdcb843e089eb5
SHA152973d28fc25a543dc378ba9f0143704da1ede1a
SHA256edc36328d933d39dfc88f650d477c343e28b89707debefbc9654ab002ddf9a4d
SHA5122aac7477d9ab2032e585cdcdd61e377d9f4ad8d632a95a60a9e4eb1a0757f9569fa7bf6fe3139daf8f66d275b51997424eaf0eade17fac110bd129b7a7a9d47f
-
Filesize
240B
MD51126fb2f861ac8d90a886e670ce19f54
SHA1b7d6af0df1172b0c52386e6bc68665fc8446cbfa
SHA2564db4f492571428d292bc5e206256fb937295fc92772599330bcf668b17e8cd98
SHA51204af462b532bf492e660e177d155a86dbe7ee782802f530b6aad48ee9ec2b6b5e25d0de60e51537fedae4b7d02cdb2d2ab89ec36a898ecf5dfc7b864c4280dea
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD519b856247dd01361d7ec77b78c5859f1
SHA1bfc4c9db1008efdc16aa58752fe8c29862cf388f
SHA2569046d1b82582b9abb1a69d8fb2398d09d98cec41963dd7d0d040a9fc4161ecc3
SHA512c135f493a12a5b06958539d88da49dd156ed41fce1b049e328a2bf0511df7602c4754a9818625cda8c7daef9302088b4c1e803e6ee59977d1f8422fba29ca8ce
-
Filesize
984KB
MD5789ff6a462201360bea02c98b4fb3c2d
SHA1322228573e2be64daf1ee9118af397dfcbc91bce
SHA2560fc310783328a7b162001c9557bbed66e30d45de3ac0362e15f6f28d83ccc7a8
SHA51272517203f735a71d241fb69d55a85315f678dec2f7c02d8b3733e318fe804424cf7079873a296a6e411e2b1364800cc89df45987a8609813f1a64a60b044616e