Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 18:54
Behavioral task
behavioral1
Sample
71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe
Resource
win10v2004-20241007-en
General
-
Target
71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe
-
Size
3.3MB
-
MD5
51314ed425784c593487c9f42e5e967d
-
SHA1
4d9380fa7096f723d1262a95a945b75767dc24da
-
SHA256
71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7
-
SHA512
c6657db440033c8185977a0e4118cb006b24733ebc05feb41788cbe0762f1c3ce00b0bd34bcc57b4fa6dac67584a4b47c7a679e21a59116b88accfe28bf7978a
-
SSDEEP
49152:QwM0NUvaeipsEJpDidQ1fZVGsLaCE7tdTQDhqiZcqtN2Qys:QeNUVEHedQ1f7xadtdTOh+qP
Malware Config
Signatures
-
DcRat 46 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 1040 schtasks.exe 2916 schtasks.exe 2444 schtasks.exe 1856 schtasks.exe 764 schtasks.exe 1008 schtasks.exe 2848 schtasks.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe 2820 schtasks.exe 740 schtasks.exe 2516 schtasks.exe 1792 schtasks.exe 948 schtasks.exe 1260 schtasks.exe 480 schtasks.exe 1688 schtasks.exe 1160 schtasks.exe 2520 schtasks.exe 1140 schtasks.exe 900 schtasks.exe 1728 schtasks.exe 1164 schtasks.exe 1416 schtasks.exe 1744 schtasks.exe 2360 schtasks.exe 1504 schtasks.exe 1360 schtasks.exe 1316 schtasks.exe 2576 schtasks.exe 568 schtasks.exe 1956 schtasks.exe 2036 schtasks.exe 992 schtasks.exe 1680 schtasks.exe 2356 schtasks.exe 2888 schtasks.exe 2348 schtasks.exe 1100 schtasks.exe 856 schtasks.exe 2868 schtasks.exe 2416 schtasks.exe 1268 schtasks.exe 2552 schtasks.exe 2608 schtasks.exe 3052 schtasks.exe 1596 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 15 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Program Files\\Windows NT\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\explorer.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Program Files\\Windows NT\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\explorer.exe\", \"C:\\Users\\Default User\\dllhost.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\", \"C:\\Program Files\\Windows Photo Viewer\\it-IT\\csrss.exe\", \"C:\\Program Files\\Windows Portable Devices\\csrss.exe\", \"C:\\Program Files\\Java\\jre7\\bin\\plugin2\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\dwm.exe\", \"C:\\Users\\All Users\\Templates\\Idle.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Program Files (x86)\\Google\\Temp\\System.exe\", \"C:\\Program Files (x86)\\Uninstall Information\\smss.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Program Files\\Windows NT\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\explorer.exe\", \"C:\\Users\\Default User\\dllhost.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\", \"C:\\Program Files\\Windows Photo Viewer\\it-IT\\csrss.exe\", \"C:\\Program Files\\Windows Portable Devices\\csrss.exe\", \"C:\\Program Files\\Java\\jre7\\bin\\plugin2\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\dwm.exe\", \"C:\\Users\\All Users\\Templates\\Idle.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Program Files (x86)\\Google\\Temp\\System.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Program Files\\Windows NT\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\explorer.exe\", \"C:\\Users\\Default User\\dllhost.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\", \"C:\\Program Files\\Windows Photo Viewer\\it-IT\\csrss.exe\", \"C:\\Program Files\\Windows Portable Devices\\csrss.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Program Files\\Windows NT\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\explorer.exe\", \"C:\\Users\\Default User\\dllhost.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\", \"C:\\Program Files\\Windows Photo Viewer\\it-IT\\csrss.exe\", \"C:\\Program Files\\Windows Portable Devices\\csrss.exe\", \"C:\\Program Files\\Java\\jre7\\bin\\plugin2\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\dwm.exe\", \"C:\\Users\\All Users\\Templates\\Idle.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Program Files\\Windows NT\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\explorer.exe\", \"C:\\Users\\Default User\\dllhost.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\", \"C:\\Program Files\\Windows Photo Viewer\\it-IT\\csrss.exe\", \"C:\\Program Files\\Windows Portable Devices\\csrss.exe\", \"C:\\Program Files\\Java\\jre7\\bin\\plugin2\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\dwm.exe\", \"C:\\Users\\All Users\\Templates\\Idle.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Program Files (x86)\\Google\\Temp\\System.exe\", \"C:\\Program Files (x86)\\Uninstall Information\\smss.exe\", \"C:\\Program Files (x86)\\Microsoft Synchronization Services\\ADO.NET\\dwm.exe\", \"C:\\Users\\Admin\\Idle.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Program Files\\Windows NT\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\explorer.exe\", \"C:\\Users\\Default User\\dllhost.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Program Files\\Windows NT\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\explorer.exe\", \"C:\\Users\\Default User\\dllhost.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\", \"C:\\Program Files\\Windows Photo Viewer\\it-IT\\csrss.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Program Files\\Windows NT\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\explorer.exe\", \"C:\\Users\\Default User\\dllhost.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\", \"C:\\Program Files\\Windows Photo Viewer\\it-IT\\csrss.exe\", \"C:\\Program Files\\Windows Portable Devices\\csrss.exe\", \"C:\\Program Files\\Java\\jre7\\bin\\plugin2\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\dwm.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Program Files\\Windows NT\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\explorer.exe\", \"C:\\Users\\Default User\\dllhost.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\", \"C:\\Program Files\\Windows Photo Viewer\\it-IT\\csrss.exe\", \"C:\\Program Files\\Windows Portable Devices\\csrss.exe\", \"C:\\Program Files\\Java\\jre7\\bin\\plugin2\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\dwm.exe\", \"C:\\Users\\All Users\\Templates\\Idle.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Program Files\\Windows NT\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\explorer.exe\", \"C:\\Users\\Default User\\dllhost.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\", \"C:\\Program Files\\Windows Photo Viewer\\it-IT\\csrss.exe\", \"C:\\Program Files\\Windows Portable Devices\\csrss.exe\", \"C:\\Program Files\\Java\\jre7\\bin\\plugin2\\audiodg.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\dwm.exe\", \"C:\\Users\\All Users\\Templates\\Idle.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Program Files (x86)\\Google\\Temp\\System.exe\", \"C:\\Program Files (x86)\\Uninstall Information\\smss.exe\", \"C:\\Program Files (x86)\\Microsoft Synchronization Services\\ADO.NET\\dwm.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Program Files\\Windows NT\\OSPPSVC.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Program Files\\Windows NT\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\explorer.exe\", \"C:\\Users\\Default User\\dllhost.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\", \"C:\\Program Files\\Windows NT\\OSPPSVC.exe\", \"C:\\MSOCache\\All Users\\explorer.exe\", \"C:\\Users\\Default User\\dllhost.exe\", \"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\", \"C:\\Program Files\\Windows Photo Viewer\\it-IT\\csrss.exe\", \"C:\\Program Files\\Windows Portable Devices\\csrss.exe\", \"C:\\Program Files\\Java\\jre7\\bin\\plugin2\\audiodg.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe -
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1164 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 480 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1100 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 568 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 856 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1416 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 764 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1008 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1160 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1040 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 740 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 992 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1360 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 2904 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1260 2904 schtasks.exe 31 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe -
resource yara_rule behavioral1/memory/1840-1-0x0000000000CB0000-0x0000000000FFE000-memory.dmp dcrat behavioral1/files/0x00050000000193c4-44.dat dcrat behavioral1/memory/2112-72-0x00000000002F0000-0x000000000063E000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2112 sppsvc.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 28 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Windows NT\\OSPPSVC.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Users\\Admin\\Idle.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Windows Photo Viewer\\it-IT\\csrss.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files (x86)\\Microsoft Synchronization Services\\ADO.NET\\dwm.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Windows NT\\OSPPSVC.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\MSOCache\\All Users\\explorer.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Default User\\dllhost.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Windows Portable Devices\\csrss.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Program Files\\Java\\jre7\\bin\\plugin2\\audiodg.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Program Files\\Java\\jre7\\bin\\plugin2\\audiodg.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Users\\All Users\\Templates\\Idle.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\Uninstall Information\\smss.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Users\\All Users\\Templates\\Idle.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\Uninstall Information\\smss.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Default User\\dllhost.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files (x86)\\Google\\Temp\\System.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files (x86)\\Google\\Temp\\System.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\OSPPSVC.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Windows Photo Viewer\\it-IT\\csrss.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\MSOCache\\All Users\\explorer.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Windows Portable Devices\\csrss.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files (x86)\\Windows NT\\Accessories\\dwm.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files (x86)\\Windows NT\\Accessories\\dwm.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files (x86)\\Microsoft Synchronization Services\\ADO.NET\\dwm.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Users\\Admin\\Idle.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Recovery\\1f276ee2-69f6-11ef-8b31-62cb582c238c\\sppsvc.exe\"" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe -
Drops file in Program Files directory 16 IoCs
description ioc Process File created C:\Program Files\Windows NT\1610b97d3ab4a7 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe File created C:\Program Files\Windows Photo Viewer\it-IT\886983d96e3d3e 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe File created C:\Program Files\Windows Portable Devices\886983d96e3d3e 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe File created C:\Program Files\Windows NT\OSPPSVC.exe 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe File created C:\Program Files\Java\jre7\bin\plugin2\audiodg.exe 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe File created C:\Program Files\Java\jre7\bin\plugin2\42af1c969fbb7b 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe File created C:\Program Files (x86)\Windows NT\Accessories\6cb0b6c459d5d3 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe File created C:\Program Files (x86)\Google\Temp\System.exe 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe File created C:\Program Files (x86)\Uninstall Information\smss.exe 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe File created C:\Program Files\Windows Photo Viewer\it-IT\csrss.exe 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe File created C:\Program Files (x86)\Windows NT\Accessories\dwm.exe 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe File created C:\Program Files (x86)\Uninstall Information\69ddcba757bf72 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\6cb0b6c459d5d3 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe File created C:\Program Files\Windows Portable Devices\csrss.exe 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe File created C:\Program Files (x86)\Google\Temp\27d1bcfc3c54e0 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\dwm.exe 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1728 schtasks.exe 1504 schtasks.exe 1596 schtasks.exe 2348 schtasks.exe 1416 schtasks.exe 948 schtasks.exe 2356 schtasks.exe 2520 schtasks.exe 900 schtasks.exe 1360 schtasks.exe 3052 schtasks.exe 2608 schtasks.exe 1956 schtasks.exe 764 schtasks.exe 1160 schtasks.exe 2888 schtasks.exe 568 schtasks.exe 2820 schtasks.exe 1140 schtasks.exe 1100 schtasks.exe 1792 schtasks.exe 740 schtasks.exe 992 schtasks.exe 1680 schtasks.exe 1164 schtasks.exe 1008 schtasks.exe 1040 schtasks.exe 2916 schtasks.exe 2848 schtasks.exe 2444 schtasks.exe 1260 schtasks.exe 1856 schtasks.exe 2552 schtasks.exe 2868 schtasks.exe 2416 schtasks.exe 480 schtasks.exe 856 schtasks.exe 1316 schtasks.exe 2360 schtasks.exe 1268 schtasks.exe 2516 schtasks.exe 2576 schtasks.exe 1688 schtasks.exe 1744 schtasks.exe 2036 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1840 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe 1840 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe 1840 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe 1840 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe 1840 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe 2112 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1840 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Token: SeDebugPrivilege 2112 sppsvc.exe Token: SeBackupPrivilege 2884 vssvc.exe Token: SeRestorePrivilege 2884 vssvc.exe Token: SeAuditPrivilege 2884 vssvc.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1840 wrote to memory of 2112 1840 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe 77 PID 1840 wrote to memory of 2112 1840 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe 77 PID 1840 wrote to memory of 2112 1840 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe 77 PID 1840 wrote to memory of 2112 1840 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe 77 PID 1840 wrote to memory of 2112 1840 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe 77 PID 2112 wrote to memory of 2092 2112 sppsvc.exe 78 PID 2112 wrote to memory of 2092 2112 sppsvc.exe 78 PID 2112 wrote to memory of 2092 2112 sppsvc.exe 78 PID 2112 wrote to memory of 2712 2112 sppsvc.exe 79 PID 2112 wrote to memory of 2712 2112 sppsvc.exe 79 PID 2112 wrote to memory of 2712 2112 sppsvc.exe 79 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe"C:\Users\Admin\AppData\Local\Temp\71f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1840 -
C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe"C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2112 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\26b65cbe-dbc9-43ab-9e3b-06e3177b4caf.vbs"3⤵PID:2092
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ada28635-cb2a-428e-804d-f513ea201e2e.vbs"3⤵PID:2712
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows NT\OSPPSVC.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Windows NT\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows NT\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\OSPPSVC.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\it-IT\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Photo Viewer\it-IT\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Portable Devices\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Portable Devices\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\Program Files\Java\jre7\bin\plugin2\audiodg.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\Java\jre7\bin\plugin2\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Program Files\Java\jre7\bin\plugin2\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows NT\Accessories\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows NT\Accessories\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Templates\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\All Users\Templates\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Templates\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\Temp\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\Temp\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Uninstall Information\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Uninstall Information\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Uninstall Information\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Admin\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1260
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1008
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD551314ed425784c593487c9f42e5e967d
SHA14d9380fa7096f723d1262a95a945b75767dc24da
SHA25671f56f5e75963138d685df0663d07c63aece8753580f45c6e6682ee02dbb38b7
SHA512c6657db440033c8185977a0e4118cb006b24733ebc05feb41788cbe0762f1c3ce00b0bd34bcc57b4fa6dac67584a4b47c7a679e21a59116b88accfe28bf7978a
-
Filesize
735B
MD5da63961bc8aa69aefab496f06dfed84e
SHA154faa340128b4088d3e70618f2362066f7cadf89
SHA256f383bf2567c5053e3a439734c707346e62f53f83e5c484501a22bb82ae975c90
SHA5124b3bb2717cfd658e1466e4f25cd1c08eeb0d996dda7be2a5fb4a0e087620e98ca79263acfd4169877a8def9bbc43e22409797555085cdb64abe0933e01aed56f
-
Filesize
511B
MD53240ed3eb14df8d87feee5d00e0d5182
SHA1b93afa04d142c42b66b150180ccf3a12aef01046
SHA256dc75929ed6befd7bd63f70d61194b232b8c7f280d3b64d1047f5eb3ff336b3b1
SHA5125c63f873a68528e927fbcacd4dfc9c588255d3768b993cd1540cde957652be7a07f1326f358ffa259c749dd7f55452f6b7f349c26250f8fb63838267bb7d111b