Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 06:23
Behavioral task
behavioral1
Sample
9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe
Resource
win10v2004-20241007-en
General
-
Target
9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe
-
Size
828KB
-
MD5
58af79b3ea2a593144474e327fa48a10
-
SHA1
4a32b49ec04f6f8e3a7b2097fb9b5bb36f4dffcf
-
SHA256
9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004f
-
SHA512
3923cfd4344b68a3b468f82b7e142ff5778a548cb692138ad7fee57ed0f003fa355a0b90b043ac78275a8489073bccdcc6aef9b1664b262b24a8a04a876bf13a
-
SSDEEP
12288:K5jHYVjmobNqsKDsSvjbHQVtVZJizDxRxhDsGALvbI6bnY6a2Xu:1b4sKDZUZJuR/ALvbLnY8Xu
Malware Config
Signatures
-
DcRat 64 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 3184 schtasks.exe 3664 schtasks.exe 3560 schtasks.exe 2676 schtasks.exe 4768 schtasks.exe File created C:\Windows\Provisioning\eddb19405b7ce1 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 220 schtasks.exe 4940 schtasks.exe 4776 schtasks.exe 3352 schtasks.exe 4696 schtasks.exe 3260 schtasks.exe 2276 schtasks.exe 704 schtasks.exe 1232 schtasks.exe 2144 schtasks.exe 2148 schtasks.exe 1908 schtasks.exe 4368 schtasks.exe 2052 schtasks.exe 3824 schtasks.exe 2724 schtasks.exe 1032 schtasks.exe 364 schtasks.exe 4948 schtasks.exe 4032 schtasks.exe 4780 schtasks.exe 1416 schtasks.exe 4936 schtasks.exe 4224 schtasks.exe 4412 schtasks.exe 3100 schtasks.exe 4184 schtasks.exe 3168 schtasks.exe 412 schtasks.exe 1216 schtasks.exe 2472 schtasks.exe 4084 schtasks.exe 744 schtasks.exe 3360 schtasks.exe 4804 schtasks.exe 3636 schtasks.exe 2312 schtasks.exe 4564 schtasks.exe 1476 schtasks.exe 644 schtasks.exe 2616 schtasks.exe File created C:\Windows\Provisioning\backgroundTaskHost.exe 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 4328 schtasks.exe 3232 schtasks.exe 2024 schtasks.exe 2456 schtasks.exe 4868 schtasks.exe 1220 schtasks.exe 4580 schtasks.exe 3764 schtasks.exe 3428 schtasks.exe 1004 schtasks.exe 2772 schtasks.exe 1000 schtasks.exe 1856 schtasks.exe 428 schtasks.exe 544 schtasks.exe 3556 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3556 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3168 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4780 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4580 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3636 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1032 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 364 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 412 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2312 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1908 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4564 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1416 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3260 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1304 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4936 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4368 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4224 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4588 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 716 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3764 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3664 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3560 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4940 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1476 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 644 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4328 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4412 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3256 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3232 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4032 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3824 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3184 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 744 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3360 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4776 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 428 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3352 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4768 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 704 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1216 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2472 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4084 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 544 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4804 3632 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 3632 schtasks.exe 83 -
resource yara_rule behavioral2/memory/1388-1-0x0000000000A50000-0x0000000000B26000-memory.dmp dcrat behavioral2/files/0x0007000000023c77-19.dat dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe -
Executes dropped EXE 1 IoCs
pid Process 2372 sppsvc.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File created C:\Program Files\Windows Portable Devices\sppsvc.exe 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File created C:\Program Files\Windows Portable Devices\0a1fd5f707cd16 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File created C:\Program Files\Windows NT\29c1c3cc0f7685 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File created C:\Program Files (x86)\Windows Mail\a0e0595d857a93 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\TextConv\conhost.exe 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File created C:\Program Files (x86)\Windows Mail\9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File opened for modification C:\Program Files (x86)\Windows Mail\9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\TextConv\088424020bedd6 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\csrss.exe 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\886983d96e3d3e 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File created C:\Program Files\Windows NT\unsecapp.exe 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File created C:\Windows\Provisioning\backgroundTaskHost.exe 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File opened for modification C:\Windows\Provisioning\backgroundTaskHost.exe 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File created C:\Windows\Provisioning\eddb19405b7ce1 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File created C:\Windows\CSC\csrss.exe 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File created C:\Windows\SKB\38384e6a620884 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File created C:\Windows\DiagTrack\Settings\csrss.exe 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File created C:\Windows\apppatch\es-ES\e6c9b481da804f 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File created C:\Windows\SKB\SearchApp.exe 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File created C:\Windows\DiagTrack\Settings\886983d96e3d3e 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File created C:\Windows\apppatch\es-ES\OfficeClickToRun.exe 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File created C:\Windows\Setup\State\Idle.exe 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe File created C:\Windows\Setup\State\6ccacd8608530f 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4948 schtasks.exe 716 schtasks.exe 2676 schtasks.exe 4804 schtasks.exe 4416 schtasks.exe 2772 schtasks.exe 4564 schtasks.exe 220 schtasks.exe 2276 schtasks.exe 3556 schtasks.exe 3664 schtasks.exe 3560 schtasks.exe 1476 schtasks.exe 3824 schtasks.exe 3168 schtasks.exe 1396 schtasks.exe 3256 schtasks.exe 2144 schtasks.exe 2456 schtasks.exe 3400 schtasks.exe 3184 schtasks.exe 4412 schtasks.exe 1000 schtasks.exe 3764 schtasks.exe 4032 schtasks.exe 4084 schtasks.exe 2724 schtasks.exe 412 schtasks.exe 4588 schtasks.exe 4328 schtasks.exe 4768 schtasks.exe 704 schtasks.exe 2876 schtasks.exe 4580 schtasks.exe 4224 schtasks.exe 1216 schtasks.exe 3100 schtasks.exe 3260 schtasks.exe 1232 schtasks.exe 3232 schtasks.exe 3184 schtasks.exe 544 schtasks.exe 4368 schtasks.exe 2052 schtasks.exe 4184 schtasks.exe 4696 schtasks.exe 428 schtasks.exe 1304 schtasks.exe 2180 schtasks.exe 744 schtasks.exe 3360 schtasks.exe 2148 schtasks.exe 4940 schtasks.exe 1416 schtasks.exe 4936 schtasks.exe 644 schtasks.exe 3352 schtasks.exe 2024 schtasks.exe 2616 schtasks.exe 4780 schtasks.exe 1908 schtasks.exe 3428 schtasks.exe 2472 schtasks.exe 1004 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1388 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 2228 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 2228 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 2228 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 2228 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 2228 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 2228 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 2228 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 2228 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 2228 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 1736 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 1736 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 1736 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 2372 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1388 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe Token: SeDebugPrivilege 2228 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe Token: SeDebugPrivilege 1736 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe Token: SeDebugPrivilege 2372 sppsvc.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1388 wrote to memory of 1220 1388 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 90 PID 1388 wrote to memory of 1220 1388 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 90 PID 1220 wrote to memory of 2732 1220 cmd.exe 92 PID 1220 wrote to memory of 2732 1220 cmd.exe 92 PID 1220 wrote to memory of 2228 1220 cmd.exe 93 PID 1220 wrote to memory of 2228 1220 cmd.exe 93 PID 2228 wrote to memory of 3964 2228 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 124 PID 2228 wrote to memory of 3964 2228 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 124 PID 3964 wrote to memory of 4448 3964 cmd.exe 126 PID 3964 wrote to memory of 4448 3964 cmd.exe 126 PID 3964 wrote to memory of 1736 3964 cmd.exe 133 PID 3964 wrote to memory of 1736 3964 cmd.exe 133 PID 1736 wrote to memory of 3752 1736 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 172 PID 1736 wrote to memory of 3752 1736 9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe 172 PID 3752 wrote to memory of 4404 3752 cmd.exe 174 PID 3752 wrote to memory of 4404 3752 cmd.exe 174 PID 3752 wrote to memory of 2372 3752 cmd.exe 179 PID 3752 wrote to memory of 2372 3752 cmd.exe 179 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe"C:\Users\Admin\AppData\Local\Temp\9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe"1⤵
- DcRat
- Checks computer location settings
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GEujOzFY9Y.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe"C:\Users\Admin\AppData\Local\Temp\9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe"3⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Z7t2nBQ19x.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:4448
-
-
C:\Users\Admin\AppData\Local\Temp\9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe"C:\Users\Admin\AppData\Local\Temp\9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe"5⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hTzUuGPgGl.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4404
-
-
C:\Recovery\WindowsRE\sppsvc.exe"C:\Recovery\WindowsRE\sppsvc.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 9 /tr "'C:\Windows\Provisioning\backgroundTaskHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\Provisioning\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 14 /tr "'C:\Windows\Provisioning\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:3636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Application Data\taskhostw.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Application Data\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office\root\Document Themes 16\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\root\Document Themes 16\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office\root\Document Themes 16\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN9" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN9" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows NT\unsecapp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Windows NT\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows NT\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Application Data\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Admin\Application Data\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Application Data\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Windows\SKB\SearchApp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\SKB\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Windows\SKB\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN9" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Mail\9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN9" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\TextConv\conhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\TextConv\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\Microsoft Shared\TextConv\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Favorites\Links\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\Favorites\Links\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Favorites\Links\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Portable Devices\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:4776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Portable Devices\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\DiagTrack\Settings\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\DiagTrack\Settings\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\DiagTrack\Settings\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Windows\apppatch\es-ES\OfficeClickToRun.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Windows\apppatch\es-ES\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Windows\apppatch\es-ES\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:3428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
PID:4868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Windows\Setup\State\Idle.exe'" /f1⤵
- DcRat
PID:1220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\Setup\State\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:3100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Windows\Setup\State\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:4184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:1004
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
828KB
MD558af79b3ea2a593144474e327fa48a10
SHA14a32b49ec04f6f8e3a7b2097fb9b5bb36f4dffcf
SHA2569e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004f
SHA5123923cfd4344b68a3b468f82b7e142ff5778a548cb692138ad7fee57ed0f003fa355a0b90b043ac78275a8489073bccdcc6aef9b1664b262b24a8a04a876bf13a
-
Filesize
755B
MD5f598565258029df80e35bc7b39b76642
SHA1c9c1efdac0a1024c2972a0205c6e19a3bc9dadee
SHA2569170911ce27914ed60f0cc1110de0a345d3636998faa3dbb13efef473b5980c4
SHA5126262ffb46cdf8405b3f2a6e1a958e001d94d3d896cc53eddfcb0f0dde0241203bcee82d294fe054f1e561c7afd543420b3bd1443b4588a92b982381ff308c3fa
-
Filesize
304B
MD5466a55e8e97fbe194edbf6d8d579cad9
SHA164c86af4fbf8f4ba7ff989aa8ad3a509cc3b0da2
SHA25619a65f45019ca2c132367bcf3092782a5742ab7938735b015bb8953bfb7d48d4
SHA512c1d32b21b0ee6d903a6d177e990dbba6b5cb63e0af697a06b23012041ac815e96ca6a4112668ff3a308a73fc84a9a43ce842c6a9e6c2a57d419f58561f9adc21
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\9e128aa17df105d29fbf1da4673f15c3c2467829bb4dea076dd58b1fc260004fN.exe.log
Filesize1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
268B
MD571327d070b9bb3a7257a47335b64bf2f
SHA146fc337d44772fc503fcbdb8b2eeceba57d0b7e0
SHA256eb57ac6f54503ac262ef8ddeb8f3bfb0a56cac2dd24e3b5e193c6b014406e858
SHA5123f74324ab9bcd8189c008fb8616ea124a317b15a345419d4e51c57ce9424b7a2fd12bd4e417df428978b2e92b14abc7bd0f2f18a228e40fb9b03ce4bbe901a03
-
Filesize
268B
MD519c8a057e1c050bc0d2eb9bd9c6e249c
SHA106164eb369fea8e5f1d59027dbac1255ae1b88db
SHA256e89615931b854ce0ccfc4e817577b70362c39bde74c90399b2951c09e4f8afa5
SHA51246ebd43169ac9bcd1a28dce17c2eb468c0b1843a241827c78ca97b47cad9627d7de0f9be263e3cf229edae8e3991eea12a87ce4f92b8ab8eb7c3c0bde8e8d987
-
Filesize
197B
MD5b3fd6ccedd9645ff5b35f5aa09000edb
SHA12ffe073d231626838baaeca2ecb69e9f378d77fd
SHA2562cd219d3de3e4b193411b2f3475aef115c88e11e2a15a460318a18df28f40885
SHA5127aa3b2924b7c5e47d8c043fa1e99d3249b6a57d69f8dffc6214d44cc9f7036f26302270fa6e0d7157a4ba191a35f65ae9188fd6bcf5c595aaa437694940eb944