Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-01-2025 03:52
Behavioral task
behavioral1
Sample
fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe
Resource
win10v2004-20241007-en
General
-
Target
fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe
-
Size
1.2MB
-
MD5
383cad8eb4744a1be8c2b17c74b97b0a
-
SHA1
23ccdd08ba293d56ac66b682b57585a85e1742a1
-
SHA256
fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b
-
SHA512
713896072fd43a6566c895ff96f47fb13442864004e1977a79632818537fdf42401fe0659b2ffe21cdf30a097c5d1576b8856046629822cede88f5f77c0a275d
-
SSDEEP
24576:MATnwO965z/roRbcJEV2oLI2gDMwifE+O3jV5kF9BrK:XuaKEEgTBr
Malware Config
Signatures
-
DcRat 51 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 1968 schtasks.exe 2340 schtasks.exe 1204 schtasks.exe File created C:\Program Files\Uninstall Information\5940a34987c991 fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe 1824 schtasks.exe 316 schtasks.exe 1436 schtasks.exe 1496 schtasks.exe 2552 schtasks.exe 2456 schtasks.exe File created C:\Windows\system\5aeef0fbe1d9cb fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe 3056 schtasks.exe 1820 schtasks.exe 1600 schtasks.exe 2008 schtasks.exe 1908 schtasks.exe 2564 schtasks.exe 1364 schtasks.exe 264 schtasks.exe 2628 schtasks.exe File created C:\Windows\system\fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe 2112 schtasks.exe 3028 schtasks.exe 3000 schtasks.exe 1668 schtasks.exe 1660 schtasks.exe 2416 schtasks.exe 908 schtasks.exe 2660 schtasks.exe 780 schtasks.exe 2012 schtasks.exe 2988 schtasks.exe 2932 schtasks.exe 1648 schtasks.exe 1876 schtasks.exe 2088 schtasks.exe 2480 schtasks.exe 836 schtasks.exe 2960 schtasks.exe 996 schtasks.exe 1328 schtasks.exe 2420 schtasks.exe 2924 schtasks.exe 3024 schtasks.exe 688 schtasks.exe 700 schtasks.exe 288 schtasks.exe 1936 schtasks.exe 3044 schtasks.exe 2360 schtasks.exe 2504 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 264 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 780 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2012 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3056 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1824 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 316 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2480 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 688 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 836 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1436 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 996 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1908 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1204 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 700 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1364 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 288 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1328 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2504 2860 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 2860 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2300-1-0x0000000000CE0000-0x0000000000E1E000-memory.dmp dcrat behavioral1/files/0x00050000000192f0-16.dat dcrat behavioral1/memory/916-46-0x0000000000EC0000-0x0000000000FFE000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 916 csrss.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files\Uninstall Information\cc11b995f2a76d fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe File created C:\Program Files\Uninstall Information\dllhost.exe fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe File created C:\Program Files\Uninstall Information\5940a34987c991 fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe File created C:\Program Files\Google\Chrome\explorer.exe fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe File created C:\Program Files\Google\Chrome\7a0fd90576e088 fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe File created C:\Program Files\Windows Portable Devices\wininit.exe fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe File created C:\Program Files\Windows Portable Devices\56085415360792 fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe File created C:\Program Files\Uninstall Information\winlogon.exe fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\system\fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe File created C:\Windows\Branding\Basebrd\spoolsv.exe fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe File opened for modification C:\Windows\Branding\Basebrd\spoolsv.exe fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe File created C:\Windows\Branding\Basebrd\f3b6ecef712a24 fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe File created C:\Windows\AppPatch\explorer.exe fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe File created C:\Windows\AppPatch\7a0fd90576e088 fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe File opened for modification C:\Windows\system\fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe File created C:\Windows\system\5aeef0fbe1d9cb fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe File created C:\Windows\Migration\spoolsv.exe fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe File created C:\Windows\Migration\f3b6ecef712a24 fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1496 schtasks.exe 2660 schtasks.exe 2012 schtasks.exe 2420 schtasks.exe 688 schtasks.exe 2340 schtasks.exe 1660 schtasks.exe 2564 schtasks.exe 316 schtasks.exe 2924 schtasks.exe 2112 schtasks.exe 1204 schtasks.exe 1364 schtasks.exe 288 schtasks.exe 1436 schtasks.exe 3044 schtasks.exe 264 schtasks.exe 2088 schtasks.exe 3024 schtasks.exe 1820 schtasks.exe 2008 schtasks.exe 3000 schtasks.exe 2456 schtasks.exe 2480 schtasks.exe 2960 schtasks.exe 908 schtasks.exe 2504 schtasks.exe 3056 schtasks.exe 1824 schtasks.exe 2552 schtasks.exe 700 schtasks.exe 1876 schtasks.exe 2416 schtasks.exe 1968 schtasks.exe 836 schtasks.exe 1600 schtasks.exe 1648 schtasks.exe 1328 schtasks.exe 1936 schtasks.exe 2628 schtasks.exe 2932 schtasks.exe 2360 schtasks.exe 3028 schtasks.exe 1908 schtasks.exe 780 schtasks.exe 2988 schtasks.exe 996 schtasks.exe 1668 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2300 fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe 592 fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe 592 fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe 592 fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe 916 csrss.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2300 fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe Token: SeDebugPrivilege 592 fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe Token: SeDebugPrivilege 916 csrss.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2300 wrote to memory of 592 2300 fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe 37 PID 2300 wrote to memory of 592 2300 fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe 37 PID 2300 wrote to memory of 592 2300 fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe 37 PID 592 wrote to memory of 916 592 fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe 80 PID 592 wrote to memory of 916 592 fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe 80 PID 592 wrote to memory of 916 592 fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe"C:\Users\Admin\AppData\Local\Temp\fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe"1⤵
- DcRat
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe"C:\Users\Admin\AppData\Local\Temp\fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe"2⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Users\Default\Downloads\csrss.exe"C:\Users\Default\Downloads\csrss.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254bf" /sc MINUTE /mo 5 /tr "'C:\Windows\system\fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b" /sc ONLOGON /tr "'C:\Windows\system\fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254bf" /sc MINUTE /mo 14 /tr "'C:\Windows\system\fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Uninstall Information\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Windows\Branding\Basebrd\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\Branding\Basebrd\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Windows\Branding\Basebrd\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Admin\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files\Google\Chrome\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files\Google\Chrome\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\lsm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Windows\AppPatch\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\AppPatch\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Windows\AppPatch\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Portable Devices\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Portable Devices\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Windows\Migration\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\Migration\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Windows\Migration\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Downloads\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Default\Downloads\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Downloads\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Uninstall Information\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Uninstall Information\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Downloads\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\Downloads\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Downloads\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5383cad8eb4744a1be8c2b17c74b97b0a
SHA123ccdd08ba293d56ac66b682b57585a85e1742a1
SHA256fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b
SHA512713896072fd43a6566c895ff96f47fb13442864004e1977a79632818537fdf42401fe0659b2ffe21cdf30a097c5d1576b8856046629822cede88f5f77c0a275d