Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
27-01-2025 04:42
Static task
static1
Behavioral task
behavioral1
Sample
cc92c665e4e26f4bf880e69666f019f9d568533510d8ca3d5e4651c1e121231e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
cc92c665e4e26f4bf880e69666f019f9d568533510d8ca3d5e4651c1e121231e.exe
Resource
win10v2004-20241007-en
General
-
Target
cc92c665e4e26f4bf880e69666f019f9d568533510d8ca3d5e4651c1e121231e.exe
-
Size
3.8MB
-
MD5
23de5c2c4de1af322b48d8fb54f52082
-
SHA1
bace8711338a1c79605866759fadd2c7adbb2630
-
SHA256
cc92c665e4e26f4bf880e69666f019f9d568533510d8ca3d5e4651c1e121231e
-
SHA512
3c592202fda82055fb2ae73bd00dc7c8bbe075b85830469eb81f8605ff34ac62023c2c3c8669bd67bb9622a407a93a047a8d8995fbad324c443bf58422d09ae2
-
SSDEEP
98304:jdkCCK3XXQO18VeWtC7ZoAxFoHzL2SUKaMDmI:jdkCCKnXt1l7ZzSUKawmI
Malware Config
Signatures
-
DcRat 57 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 1960 schtasks.exe 1288 schtasks.exe 2344 schtasks.exe 2836 schtasks.exe 2188 schtasks.exe 2708 schtasks.exe 2896 schtasks.exe 2092 schtasks.exe 1352 schtasks.exe 2256 schtasks.exe 2100 schtasks.exe 2800 schtasks.exe 984 schtasks.exe 696 schtasks.exe 1796 schtasks.exe 2828 powershell.exe 2548 schtasks.exe 1724 schtasks.exe 2576 schtasks.exe 1624 schtasks.exe 2752 schtasks.exe 236 schtasks.exe 1324 schtasks.exe 1660 schtasks.exe 696 schtasks.exe 2616 schtasks.exe 1728 schtasks.exe 2804 schtasks.exe 1860 schtasks.exe 1760 schtasks.exe 912 schtasks.exe 872 schtasks.exe 3012 schtasks.exe 952 schtasks.exe 2396 schtasks.exe 800 schtasks.exe 2984 schtasks.exe 2208 schtasks.exe 2628 schtasks.exe 716 schtasks.exe 2372 schtasks.exe 2752 schtasks.exe 808 schtasks.exe 1512 schtasks.exe 1616 schtasks.exe 1804 schtasks.exe 2692 schtasks.exe 2948 schtasks.exe 2060 schtasks.exe File created C:\Program Files\Microsoft Office\Office14\1033\cc11b995f2a76d Componentmonitor.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Injector = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Injector.exe" cc92c665e4e26f4bf880e69666f019f9d568533510d8ca3d5e4651c1e121231e.exe 620 schtasks.exe 2080 schtasks.exe 2088 schtasks.exe 2932 schtasks.exe 2664 schtasks.exe 1056 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 54 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2344 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 716 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 696 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 236 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 620 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 912 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 872 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 984 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1056 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 952 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1324 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 696 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 808 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1288 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 800 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2256 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2100 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 1972 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 1972 schtasks.exe 38 -
UAC bypass 3 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Componentmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Componentmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Componentmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Componentmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Componentmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Componentmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Componentmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Componentmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Componentmonitor.exe -
resource yara_rule behavioral1/files/0x000a000000018f85-20.dat dcrat behavioral1/files/0x00060000000193c7-34.dat dcrat behavioral1/memory/1844-38-0x0000000001180000-0x0000000001434000-memory.dmp dcrat behavioral1/files/0x000600000001a475-89.dat dcrat behavioral1/files/0x000800000001a03c-102.dat dcrat behavioral1/memory/1292-199-0x0000000001060000-0x0000000001314000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2828 powershell.exe -
Executes dropped EXE 6 IoCs
pid Process 2920 Extreme Injector v3.exe 2788 Injector.exe 1844 Componentmonitor.exe 2364 Componentmonitor.exe 716 Componentmonitor.exe 1292 spoolsv.exe -
Loads dropped DLL 2 IoCs
pid Process 2480 cmd.exe 2480 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Injector = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Injector.exe" cc92c665e4e26f4bf880e69666f019f9d568533510d8ca3d5e4651c1e121231e.exe -
Checks whether UAC is enabled 1 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Componentmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Componentmonitor.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Componentmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Componentmonitor.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Componentmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Componentmonitor.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 raw.githubusercontent.com 5 raw.githubusercontent.com -
Drops file in Program Files directory 26 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Defender\es-ES\RCXBCE4.tmp Componentmonitor.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\c5b4cb5e9653cc Componentmonitor.exe File created C:\Program Files\Microsoft Office\lsm.exe Componentmonitor.exe File created C:\Program Files\Microsoft Office\101b941d020240 Componentmonitor.exe File opened for modification C:\Program Files\Microsoft Office\lsm.exe Componentmonitor.exe File created C:\Program Files\Windows Sidebar\en-US\System.exe Componentmonitor.exe File created C:\Program Files\Windows Defender\es-ES\6ccacd8608530f Componentmonitor.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\RCXB38A.tmp Componentmonitor.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCXB88D.tmp Componentmonitor.exe File opened for modification C:\Program Files\Windows Sidebar\en-US\RCXBAA0.tmp Componentmonitor.exe File opened for modification C:\Program Files\Windows Sidebar\en-US\RCXBAB1.tmp Componentmonitor.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\services.exe Componentmonitor.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\winlogon.exe Componentmonitor.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\cc11b995f2a76d Componentmonitor.exe File created C:\Program Files\Windows Defender\es-ES\Idle.exe Componentmonitor.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\RCXB85D.tmp Componentmonitor.exe File opened for modification C:\Program Files\Windows Sidebar\en-US\System.exe Componentmonitor.exe File opened for modification C:\Program Files\Windows Defender\es-ES\RCXBCD4.tmp Componentmonitor.exe File opened for modification C:\Program Files\Windows Defender\es-ES\Idle.exe Componentmonitor.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\services.exe Componentmonitor.exe File created C:\Program Files\Microsoft Office\Office14\1033\cc11b995f2a76d Componentmonitor.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe Componentmonitor.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\RCXB369.tmp Componentmonitor.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe Componentmonitor.exe File created C:\Program Files\Microsoft Office\Office14\1033\winlogon.exe Componentmonitor.exe File created C:\Program Files\Windows Sidebar\en-US\27d1bcfc3c54e0 Componentmonitor.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File created C:\Windows\de-DE\42af1c969fbb7b Componentmonitor.exe File opened for modification C:\Windows\de-DE\RCXB62A.tmp Componentmonitor.exe File created C:\Windows\twain_32\winlogon.exe Componentmonitor.exe File created C:\Windows\debug\WIA\1610b97d3ab4a7 Componentmonitor.exe File created C:\Windows\de-DE\audiodg.exe Componentmonitor.exe File opened for modification C:\Windows\de-DE\audiodg.exe Componentmonitor.exe File created C:\Windows\diagnostics\system\Printer\de-DE\Extreme Injector v3.exe Componentmonitor.exe File created C:\Windows\twain_32\cc11b995f2a76d Componentmonitor.exe File created C:\Windows\debug\WIA\OSPPSVC.exe Componentmonitor.exe File opened for modification C:\Windows\twain_32\winlogon.exe Componentmonitor.exe File opened for modification C:\Windows\debug\WIA\OSPPSVC.exe Componentmonitor.exe File created C:\Windows\rescache\rc0000\System.exe Componentmonitor.exe File opened for modification C:\Windows\de-DE\RCXB59D.tmp Componentmonitor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Injector.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2548 schtasks.exe 620 schtasks.exe 2804 schtasks.exe 1352 schtasks.exe 1796 schtasks.exe 2080 schtasks.exe 2188 schtasks.exe 2256 schtasks.exe 2088 schtasks.exe 2576 schtasks.exe 2092 schtasks.exe 2628 schtasks.exe 2344 schtasks.exe 2616 schtasks.exe 912 schtasks.exe 1616 schtasks.exe 2664 schtasks.exe 2948 schtasks.exe 716 schtasks.exe 1728 schtasks.exe 1324 schtasks.exe 2396 schtasks.exe 1804 schtasks.exe 2208 schtasks.exe 2060 schtasks.exe 1960 schtasks.exe 872 schtasks.exe 952 schtasks.exe 1724 schtasks.exe 3012 schtasks.exe 2836 schtasks.exe 1624 schtasks.exe 1860 schtasks.exe 236 schtasks.exe 1288 schtasks.exe 2752 schtasks.exe 1056 schtasks.exe 696 schtasks.exe 2752 schtasks.exe 2372 schtasks.exe 2800 schtasks.exe 2692 schtasks.exe 2896 schtasks.exe 2932 schtasks.exe 800 schtasks.exe 696 schtasks.exe 2708 schtasks.exe 1660 schtasks.exe 2984 schtasks.exe 1760 schtasks.exe 808 schtasks.exe 2100 schtasks.exe 1512 schtasks.exe 984 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2828 powershell.exe 1844 Componentmonitor.exe 2364 Componentmonitor.exe 716 Componentmonitor.exe 716 Componentmonitor.exe 716 Componentmonitor.exe 1292 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: SeDebugPrivilege 1844 Componentmonitor.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: SeDebugPrivilege 2364 Componentmonitor.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: 33 2920 Extreme Injector v3.exe Token: SeIncBasePriorityPrivilege 2920 Extreme Injector v3.exe Token: SeDebugPrivilege 716 Componentmonitor.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2948 wrote to memory of 2920 2948 cc92c665e4e26f4bf880e69666f019f9d568533510d8ca3d5e4651c1e121231e.exe 30 PID 2948 wrote to memory of 2920 2948 cc92c665e4e26f4bf880e69666f019f9d568533510d8ca3d5e4651c1e121231e.exe 30 PID 2948 wrote to memory of 2920 2948 cc92c665e4e26f4bf880e69666f019f9d568533510d8ca3d5e4651c1e121231e.exe 30 PID 2948 wrote to memory of 2828 2948 cc92c665e4e26f4bf880e69666f019f9d568533510d8ca3d5e4651c1e121231e.exe 31 PID 2948 wrote to memory of 2828 2948 cc92c665e4e26f4bf880e69666f019f9d568533510d8ca3d5e4651c1e121231e.exe 31 PID 2948 wrote to memory of 2828 2948 cc92c665e4e26f4bf880e69666f019f9d568533510d8ca3d5e4651c1e121231e.exe 31 PID 2948 wrote to memory of 2788 2948 cc92c665e4e26f4bf880e69666f019f9d568533510d8ca3d5e4651c1e121231e.exe 33 PID 2948 wrote to memory of 2788 2948 cc92c665e4e26f4bf880e69666f019f9d568533510d8ca3d5e4651c1e121231e.exe 33 PID 2948 wrote to memory of 2788 2948 cc92c665e4e26f4bf880e69666f019f9d568533510d8ca3d5e4651c1e121231e.exe 33 PID 2948 wrote to memory of 2788 2948 cc92c665e4e26f4bf880e69666f019f9d568533510d8ca3d5e4651c1e121231e.exe 33 PID 2788 wrote to memory of 1992 2788 Injector.exe 34 PID 2788 wrote to memory of 1992 2788 Injector.exe 34 PID 2788 wrote to memory of 1992 2788 Injector.exe 34 PID 2788 wrote to memory of 1992 2788 Injector.exe 34 PID 1992 wrote to memory of 2480 1992 WScript.exe 35 PID 1992 wrote to memory of 2480 1992 WScript.exe 35 PID 1992 wrote to memory of 2480 1992 WScript.exe 35 PID 1992 wrote to memory of 2480 1992 WScript.exe 35 PID 2480 wrote to memory of 1844 2480 cmd.exe 37 PID 2480 wrote to memory of 1844 2480 cmd.exe 37 PID 2480 wrote to memory of 1844 2480 cmd.exe 37 PID 2480 wrote to memory of 1844 2480 cmd.exe 37 PID 1844 wrote to memory of 2364 1844 Componentmonitor.exe 54 PID 1844 wrote to memory of 2364 1844 Componentmonitor.exe 54 PID 1844 wrote to memory of 2364 1844 Componentmonitor.exe 54 PID 2364 wrote to memory of 2064 2364 Componentmonitor.exe 76 PID 2364 wrote to memory of 2064 2364 Componentmonitor.exe 76 PID 2364 wrote to memory of 2064 2364 Componentmonitor.exe 76 PID 2064 wrote to memory of 2076 2064 cmd.exe 78 PID 2064 wrote to memory of 2076 2064 cmd.exe 78 PID 2064 wrote to memory of 2076 2064 cmd.exe 78 PID 2064 wrote to memory of 716 2064 cmd.exe 79 PID 2064 wrote to memory of 716 2064 cmd.exe 79 PID 2064 wrote to memory of 716 2064 cmd.exe 79 PID 716 wrote to memory of 1292 716 Componentmonitor.exe 98 PID 716 wrote to memory of 1292 716 Componentmonitor.exe 98 PID 716 wrote to memory of 1292 716 Componentmonitor.exe 98 -
System policy modification 1 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Componentmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Componentmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Componentmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Componentmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Componentmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Componentmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Componentmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Componentmonitor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Componentmonitor.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc92c665e4e26f4bf880e69666f019f9d568533510d8ca3d5e4651c1e121231e.exe"C:\Users\Admin\AppData\Local\Temp\cc92c665e4e26f4bf880e69666f019f9d568533510d8ca3d5e4651c1e121231e.exe"1⤵
- DcRat
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\Extreme Injector v3.exe"C:\Users\Admin\AppData\Local\Temp\Extreme Injector v3.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Injector.exe'2⤵
- DcRat
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Users\Admin\AppData\Local\Temp\Injector.exe"C:\Users\Admin\AppData\Local\Temp\Injector.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ChaincomponentWebCrt\TyN1beQAOk.vbe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\ChaincomponentWebCrt\MPvPPnEP8ql73Oq.bat" "4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\ChaincomponentWebCrt\Componentmonitor.exe"C:\ChaincomponentWebCrt\Componentmonitor.exe"5⤵
- DcRat
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1844 -
C:\ChaincomponentWebCrt\Componentmonitor.exe"C:\ChaincomponentWebCrt\Componentmonitor.exe"6⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OUzXbIOWmP.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2076
-
-
C:\ChaincomponentWebCrt\Componentmonitor.exe"C:\ChaincomponentWebCrt\Componentmonitor.exe"8⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:716 -
C:\ChaincomponentWebCrt\spoolsv.exe"C:\ChaincomponentWebCrt\spoolsv.exe"9⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:1292
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Office\Office14\1033\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office\Office14\1033\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 5 /tr "'C:\Windows\de-DE\audiodg.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\de-DE\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Windows\de-DE\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Sidebar\en-US\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\en-US\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\en-US\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Defender\es-ES\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\es-ES\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Defender\es-ES\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\ChaincomponentWebCrt\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\ChaincomponentWebCrt\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\ChaincomponentWebCrt\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Windows\twain_32\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\twain_32\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Windows\twain_32\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files\Java\jdk1.7.0_80\db\bin\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Java\jdk1.7.0_80\db\bin\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files\Java\jdk1.7.0_80\db\bin\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\PrintHood\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\PrintHood\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\PrintHood\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office\lsm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Windows\debug\WIA\OSPPSVC.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\debug\WIA\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Windows\debug\WIA\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\taskhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\ChaincomponentWebCrt\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\ChaincomponentWebCrt\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\ChaincomponentWebCrt\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\ChaincomponentWebCrt\lsm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\ChaincomponentWebCrt\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\ChaincomponentWebCrt\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD512c9bbff6c5b9ccf2998ead53eb4a7a1
SHA12bfc95bf289ee50b43e4441a7b1addaa643d605c
SHA25609fd9ed68963fa1404292b9fa84d51b57cd3bfffc73808dc20a1807947bd70f8
SHA512c02d02a3d8f5cbf9b28047001dc130b63e63c67b97578d4c675a2c58615c7a7b803a8ce76218a2c10b7c5e5c6d541d0e2571566719c6ce27ca66a9b42cddaa93
-
Filesize
212B
MD5ddbf10d9165a769a6d20fcd2e118bd0d
SHA17b872ed9f4f48bdb2b2de5cc3406d39135e5ba82
SHA25669a84572c197b52b3beb9ec67145c4c1d198936bcc5846a1439da09015790401
SHA5129c5b2bb9e9abe544bd05ded6aa4c23732b0afee6f95853255a67dcbfa6cc228b850bb273576e0988e37db04c0a854e7b8be648d967a13e4fac705b7e20803e02
-
Filesize
2.7MB
MD587006d66e8d6786aaa070a7095400645
SHA168a3e6d9d811caa515e18d62e355ac2903505afe
SHA256cf8eebc2deace46b589143dee2f6ab6395304029fbe864093e6870949651e608
SHA512f2c2e8c03b74e8cc1f2fe2938bab4f5cde23f0f7f8290bb509615085fb1f35baef8c3c47f726a8b22f5f44c6828bfce9ba7f64923715a8df28df999de702effd
-
Filesize
1.9MB
MD5ec801a7d4b72a288ec6c207bb9ff0131
SHA132eec2ae1f9e201516fa7fcdc16c4928f7997561
SHA256b65f40618f584303ca0bcf9b5f88c233cc4237699c0c4bf40ba8facbe8195a46
SHA512a07dd5e8241de73ce65ff8d74acef4942b85fc45cf6a7baafd3c0f9d330b08e7412f2023ba667e99b40e732a65e8fb4389f7fe73c7b6256ca71e63afe46cdcac
-
Filesize
3.0MB
MD5cdc73a31577a496fc31045ab14c36068
SHA1a3f346391fd71d9c38b750ef843d33c9a05385a9
SHA256b5bc765bb2a46b9a737ea217cf2a12e50d0b56d27c42a78af873bb970b18fcd3
SHA5129f7b901ecce8d46ab2b4afe0f901d7ce0a52f5d34642f0d21d91c0cc54709ab958c1445a6b58cb3328c87d104fd65bd4b09446456aefd0d9a875e5fe0ff6f687
-
Filesize
209B
MD53fc2027730748a6d5ba102a02cc839eb
SHA17eb0d549ca9b7f465bc1fbe7c2ca030b95078383
SHA25633d8b507dbf285acb551e3eb556d736ff984d0f74faa8d0b322589fc49191ed0
SHA512ed0aac0935246f60d483d901746bf1e9b92005537ff26cca3a2480307690b76e9574b910a28064cb3e5206022aadd1d5bf215796fb624e0b8e25c1f8bafcf24f
-
Filesize
2.7MB
MD5545dc548b12729d20dfb895b85fa81a3
SHA1224b69a2efe456e35fa7b01f44919ae2dc1c0503
SHA2561535a1ac19464cbbbca3557bf0c384766a64a2d7cdec7714ea25087416d467ca
SHA51243455862d80af2cae68a056a3f2231911fb9cfd494beacbd72eb897fab41107ee45aff9364fee14baf7fd696d8af1e9449d43b7ff38e271e6de9aa2beccb9e1d
-
Filesize
2.7MB
MD515745dcd5fc0fcfea4f0f0b1eaf81ad6
SHA1258fc8e175f596d59139f0588368f74c3ef65150
SHA256015cc3f392cb4c3b3d705a3edef3ed94031e8cd6b2d4a80b4123ce60319f1ce1
SHA51241651c352fb29ce7242929f6314eed8111fbcb5e12f5b7a7ca826c8e3a6a401844ab09b454b33ed40f429a50861623af22d28c940f90d12a7225c90fb4ead021