Overview
overview
10Static
static
10cd94462486...32.exe
windows7-x64
10cd94462486...32.exe
windows10-2004-x64
10cdb97c07f0...ca.exe
windows7-x64
1cdb97c07f0...ca.exe
windows10-2004-x64
1cdfbee96df...25.exe
windows7-x64
10cdfbee96df...25.exe
windows10-2004-x64
10ce01fc8942...b5.exe
windows7-x64
10ce01fc8942...b5.exe
windows10-2004-x64
10ce5340f773...6e.exe
windows7-x64
10ce5340f773...6e.exe
windows10-2004-x64
10ce6d4255fc...f1.exe
windows7-x64
10ce6d4255fc...f1.exe
windows10-2004-x64
10ce8f0a3c5b...fc.exe
windows7-x64
8ce8f0a3c5b...fc.exe
windows10-2004-x64
8cef4f0409d...db.exe
windows7-x64
10cef4f0409d...db.exe
windows10-2004-x64
10cf15609eab...81.exe
windows7-x64
9cf15609eab...81.exe
windows10-2004-x64
9cf3f6f6285...6e.exe
windows7-x64
10cf3f6f6285...6e.exe
windows10-2004-x64
10cf450b1869...e9.exe
windows7-x64
10cf450b1869...e9.exe
windows10-2004-x64
10cf56059ae5...a1.exe
windows7-x64
10cf56059ae5...a1.exe
windows10-2004-x64
10cf79ab31cc...04.exe
windows7-x64
10cf79ab31cc...04.exe
windows10-2004-x64
10cf8d6b1a05...68.exe
windows7-x64
10cf8d6b1a05...68.exe
windows10-2004-x64
10cf96c893c9...10.exe
windows7-x64
1cf96c893c9...10.exe
windows10-2004-x64
1cfd31bf82d...9b.exe
windows7-x64
7cfd31bf82d...9b.exe
windows10-2004-x64
1Analysis
-
max time kernel
122s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:16
Behavioral task
behavioral1
Sample
cd94462486ad6fad4ab587ad00762632.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
cd94462486ad6fad4ab587ad00762632.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
cdb97c07f0cbc499f78b386b2d398952a930a2715698d9b3589a5f4bb87ae2ca.exe
Resource
win7-20250207-en
Behavioral task
behavioral4
Sample
cdb97c07f0cbc499f78b386b2d398952a930a2715698d9b3589a5f4bb87ae2ca.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
cdfbee96df9f657c44ea8ed17e90e025.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
cdfbee96df9f657c44ea8ed17e90e025.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
ce01fc8942b621016741e3fd96b711a32c6375ebea07247fab8b310c8b744ab5.exe
Resource
win7-20250207-en
Behavioral task
behavioral8
Sample
ce01fc8942b621016741e3fd96b711a32c6375ebea07247fab8b310c8b744ab5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
ce5340f77345fe52a889a5f1543f19e4764b86984973180a8fae158fa960576e.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
ce5340f77345fe52a889a5f1543f19e4764b86984973180a8fae158fa960576e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
ce6d4255fc2065eaebf1bb640bffbef1.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
ce6d4255fc2065eaebf1bb640bffbef1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
ce8f0a3c5b1faff7d414fc5d91588fa50e2806b342d348092d545ebc0a752bfc.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
ce8f0a3c5b1faff7d414fc5d91588fa50e2806b342d348092d545ebc0a752bfc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
cef4f0409df2a015e20411fdf8317582dc6ed5f56993dd0122b8006cd695c1db.exe
Resource
win7-20241023-en
Behavioral task
behavioral16
Sample
cef4f0409df2a015e20411fdf8317582dc6ed5f56993dd0122b8006cd695c1db.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
cf15609eaba6912ae9b6d7d424c25519f4a8ff30c550a599b00e2ec79d310681.exe
Resource
win7-20250207-en
Behavioral task
behavioral18
Sample
cf15609eaba6912ae9b6d7d424c25519f4a8ff30c550a599b00e2ec79d310681.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
cf3f6f628505c197d6909686370e5f6e.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
cf3f6f628505c197d6909686370e5f6e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
cf450b1869e9064758b27a7df84b5117a9bdc5e448a47f5170904649fa7fefe9.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
cf450b1869e9064758b27a7df84b5117a9bdc5e448a47f5170904649fa7fefe9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
cf56059ae5d477487f8605c5301ceca1.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
cf56059ae5d477487f8605c5301ceca1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
cf79ab31cc7f483d3b8572ef14b47804.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
cf79ab31cc7f483d3b8572ef14b47804.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
cf8d6b1a05c4369c93e7cfd13bf472ffd3ca8206e8ea41e132069d5c485a2a68.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
cf8d6b1a05c4369c93e7cfd13bf472ffd3ca8206e8ea41e132069d5c485a2a68.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral29
Sample
cf96c893c9bc9bb1f6bbf4d1e00c0910.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
cf96c893c9bc9bb1f6bbf4d1e00c0910.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
cfd31bf82d7172bd87616d4d9310518d54d29699e851d81df254138d7e29859b.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
cfd31bf82d7172bd87616d4d9310518d54d29699e851d81df254138d7e29859b.exe
Resource
win10v2004-20250314-en
General
-
Target
cf3f6f628505c197d6909686370e5f6e.exe
-
Size
5.9MB
-
MD5
cf3f6f628505c197d6909686370e5f6e
-
SHA1
98cda86393598f0aa526c80c10e377562a1cf0a2
-
SHA256
2b323a76d3a42fa7ff85eac60489c1b6dc4347df65203ae95f524d205e9f5a15
-
SHA512
de5ac0268bec608447260034e784a60a176fb777ec17f0583cbcc1515792ec765c013de4e696456c89ec97bc5c90245fba4104e830a764821544c08acd1b76c0
-
SSDEEP
98304:xyeUxPQ0JMLyWIvqrhH05I8TderKjHDFUh9HkEXJfw4e:xyeU11Rvqmu8TWKnF6N/1wH
Malware Config
Signatures
-
DcRat 49 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 1940 schtasks.exe 1392 schtasks.exe 1584 schtasks.exe 2792 schtasks.exe 1576 schtasks.exe 2444 schtasks.exe 2796 schtasks.exe 2004 schtasks.exe 2408 schtasks.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cf3f6f628505c197d6909686370e5f6e.exe 2812 schtasks.exe 2052 schtasks.exe 2040 schtasks.exe 2028 schtasks.exe 1992 schtasks.exe 1632 schtasks.exe 2268 schtasks.exe 1560 schtasks.exe 1656 schtasks.exe 2252 schtasks.exe 2584 schtasks.exe 2904 schtasks.exe 2596 schtasks.exe 2496 schtasks.exe 2340 schtasks.exe 3008 schtasks.exe 580 schtasks.exe 3040 schtasks.exe 1616 schtasks.exe 1748 schtasks.exe 2532 schtasks.exe 852 schtasks.exe 1580 schtasks.exe 2112 schtasks.exe 2076 schtasks.exe 1456 schtasks.exe 1532 schtasks.exe 2952 schtasks.exe 2632 schtasks.exe 472 schtasks.exe 2588 schtasks.exe 1140 schtasks.exe 832 schtasks.exe 1608 schtasks.exe 2740 schtasks.exe 1912 schtasks.exe 1640 schtasks.exe 2464 schtasks.exe 1472 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2496 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 832 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2464 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 852 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2340 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 580 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1392 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2252 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 472 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1576 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 1348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 1348 schtasks.exe 30 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cf3f6f628505c197d6909686370e5f6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cf3f6f628505c197d6909686370e5f6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cf3f6f628505c197d6909686370e5f6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cf3f6f628505c197d6909686370e5f6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cf3f6f628505c197d6909686370e5f6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cf3f6f628505c197d6909686370e5f6e.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 24 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1148 powershell.exe 1556 powershell.exe 2892 powershell.exe 2756 powershell.exe 2980 powershell.exe 2372 powershell.exe 2864 powershell.exe 2944 powershell.exe 2124 powershell.exe 1628 powershell.exe 2376 powershell.exe 3000 powershell.exe 1744 powershell.exe 472 powershell.exe 3064 powershell.exe 1456 powershell.exe 2372 powershell.exe 1984 powershell.exe 1204 powershell.exe 2396 powershell.exe 584 powershell.exe 1708 powershell.exe 1588 powershell.exe 2564 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts cf3f6f628505c197d6909686370e5f6e.exe -
Executes dropped EXE 2 IoCs
pid Process 1972 cf3f6f628505c197d6909686370e5f6e.exe 2724 smss.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cf3f6f628505c197d6909686370e5f6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cf3f6f628505c197d6909686370e5f6e.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cf3f6f628505c197d6909686370e5f6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cf3f6f628505c197d6909686370e5f6e.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 2724 smss.exe 2724 smss.exe -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\explorer.exe cf3f6f628505c197d6909686370e5f6e.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\cc11b995f2a76d cf3f6f628505c197d6909686370e5f6e.exe File created C:\Program Files\Internet Explorer\SIGNUP\System.exe cf3f6f628505c197d6909686370e5f6e.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\fr-FR\explorer.exe cf3f6f628505c197d6909686370e5f6e.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\winlogon.exe cf3f6f628505c197d6909686370e5f6e.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\System.exe cf3f6f628505c197d6909686370e5f6e.exe File opened for modification C:\Program Files (x86)\Google\Update\winlogon.exe cf3f6f628505c197d6909686370e5f6e.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\69ddcba757bf72 cf3f6f628505c197d6909686370e5f6e.exe File created C:\Program Files (x86)\Google\Update\winlogon.exe cf3f6f628505c197d6909686370e5f6e.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\smss.exe cf3f6f628505c197d6909686370e5f6e.exe File created C:\Program Files (x86)\Windows Photo Viewer\fr-FR\7a0fd90576e088 cf3f6f628505c197d6909686370e5f6e.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\winlogon.exe cf3f6f628505c197d6909686370e5f6e.exe File created C:\Program Files\Internet Explorer\SIGNUP\27d1bcfc3c54e0 cf3f6f628505c197d6909686370e5f6e.exe File created C:\Program Files (x86)\Google\Update\cc11b995f2a76d cf3f6f628505c197d6909686370e5f6e.exe File opened for modification C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\smss.exe cf3f6f628505c197d6909686370e5f6e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2496 schtasks.exe 2904 schtasks.exe 2444 schtasks.exe 2812 schtasks.exe 832 schtasks.exe 2464 schtasks.exe 1560 schtasks.exe 3008 schtasks.exe 2532 schtasks.exe 1472 schtasks.exe 1580 schtasks.exe 2792 schtasks.exe 1616 schtasks.exe 1640 schtasks.exe 2040 schtasks.exe 1608 schtasks.exe 1632 schtasks.exe 2588 schtasks.exe 1576 schtasks.exe 2004 schtasks.exe 1940 schtasks.exe 1584 schtasks.exe 2740 schtasks.exe 2112 schtasks.exe 2076 schtasks.exe 1532 schtasks.exe 2028 schtasks.exe 852 schtasks.exe 1992 schtasks.exe 2632 schtasks.exe 2796 schtasks.exe 2584 schtasks.exe 3040 schtasks.exe 2268 schtasks.exe 472 schtasks.exe 1140 schtasks.exe 1456 schtasks.exe 2596 schtasks.exe 580 schtasks.exe 1392 schtasks.exe 2408 schtasks.exe 2952 schtasks.exe 2252 schtasks.exe 1912 schtasks.exe 1656 schtasks.exe 2340 schtasks.exe 2052 schtasks.exe 1748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 2876 cf3f6f628505c197d6909686370e5f6e.exe 1744 powershell.exe 1204 powershell.exe 2396 powershell.exe 1984 powershell.exe 2376 powershell.exe 3000 powershell.exe 1556 powershell.exe 1148 powershell.exe 584 powershell.exe 472 powershell.exe 2980 powershell.exe 2372 powershell.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe 1972 cf3f6f628505c197d6909686370e5f6e.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2876 cf3f6f628505c197d6909686370e5f6e.exe Token: SeDebugPrivilege 1744 powershell.exe Token: SeDebugPrivilege 1204 powershell.exe Token: SeDebugPrivilege 2396 powershell.exe Token: SeDebugPrivilege 1984 powershell.exe Token: SeDebugPrivilege 2376 powershell.exe Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 1556 powershell.exe Token: SeDebugPrivilege 1148 powershell.exe Token: SeDebugPrivilege 584 powershell.exe Token: SeDebugPrivilege 472 powershell.exe Token: SeDebugPrivilege 2980 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 1972 cf3f6f628505c197d6909686370e5f6e.exe Token: SeDebugPrivilege 1628 powershell.exe Token: SeDebugPrivilege 2892 powershell.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 2124 powershell.exe Token: SeDebugPrivilege 1588 powershell.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeDebugPrivilege 2564 powershell.exe Token: SeDebugPrivilege 3064 powershell.exe Token: SeDebugPrivilege 2944 powershell.exe Token: SeDebugPrivilege 1456 powershell.exe Token: SeDebugPrivilege 2724 smss.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2876 wrote to memory of 2376 2876 cf3f6f628505c197d6909686370e5f6e.exe 37 PID 2876 wrote to memory of 2376 2876 cf3f6f628505c197d6909686370e5f6e.exe 37 PID 2876 wrote to memory of 2376 2876 cf3f6f628505c197d6909686370e5f6e.exe 37 PID 2876 wrote to memory of 3000 2876 cf3f6f628505c197d6909686370e5f6e.exe 38 PID 2876 wrote to memory of 3000 2876 cf3f6f628505c197d6909686370e5f6e.exe 38 PID 2876 wrote to memory of 3000 2876 cf3f6f628505c197d6909686370e5f6e.exe 38 PID 2876 wrote to memory of 2980 2876 cf3f6f628505c197d6909686370e5f6e.exe 39 PID 2876 wrote to memory of 2980 2876 cf3f6f628505c197d6909686370e5f6e.exe 39 PID 2876 wrote to memory of 2980 2876 cf3f6f628505c197d6909686370e5f6e.exe 39 PID 2876 wrote to memory of 1984 2876 cf3f6f628505c197d6909686370e5f6e.exe 40 PID 2876 wrote to memory of 1984 2876 cf3f6f628505c197d6909686370e5f6e.exe 40 PID 2876 wrote to memory of 1984 2876 cf3f6f628505c197d6909686370e5f6e.exe 40 PID 2876 wrote to memory of 1204 2876 cf3f6f628505c197d6909686370e5f6e.exe 41 PID 2876 wrote to memory of 1204 2876 cf3f6f628505c197d6909686370e5f6e.exe 41 PID 2876 wrote to memory of 1204 2876 cf3f6f628505c197d6909686370e5f6e.exe 41 PID 2876 wrote to memory of 1744 2876 cf3f6f628505c197d6909686370e5f6e.exe 42 PID 2876 wrote to memory of 1744 2876 cf3f6f628505c197d6909686370e5f6e.exe 42 PID 2876 wrote to memory of 1744 2876 cf3f6f628505c197d6909686370e5f6e.exe 42 PID 2876 wrote to memory of 2396 2876 cf3f6f628505c197d6909686370e5f6e.exe 43 PID 2876 wrote to memory of 2396 2876 cf3f6f628505c197d6909686370e5f6e.exe 43 PID 2876 wrote to memory of 2396 2876 cf3f6f628505c197d6909686370e5f6e.exe 43 PID 2876 wrote to memory of 1148 2876 cf3f6f628505c197d6909686370e5f6e.exe 44 PID 2876 wrote to memory of 1148 2876 cf3f6f628505c197d6909686370e5f6e.exe 44 PID 2876 wrote to memory of 1148 2876 cf3f6f628505c197d6909686370e5f6e.exe 44 PID 2876 wrote to memory of 584 2876 cf3f6f628505c197d6909686370e5f6e.exe 45 PID 2876 wrote to memory of 584 2876 cf3f6f628505c197d6909686370e5f6e.exe 45 PID 2876 wrote to memory of 584 2876 cf3f6f628505c197d6909686370e5f6e.exe 45 PID 2876 wrote to memory of 2372 2876 cf3f6f628505c197d6909686370e5f6e.exe 46 PID 2876 wrote to memory of 2372 2876 cf3f6f628505c197d6909686370e5f6e.exe 46 PID 2876 wrote to memory of 2372 2876 cf3f6f628505c197d6909686370e5f6e.exe 46 PID 2876 wrote to memory of 472 2876 cf3f6f628505c197d6909686370e5f6e.exe 47 PID 2876 wrote to memory of 472 2876 cf3f6f628505c197d6909686370e5f6e.exe 47 PID 2876 wrote to memory of 472 2876 cf3f6f628505c197d6909686370e5f6e.exe 47 PID 2876 wrote to memory of 1556 2876 cf3f6f628505c197d6909686370e5f6e.exe 48 PID 2876 wrote to memory of 1556 2876 cf3f6f628505c197d6909686370e5f6e.exe 48 PID 2876 wrote to memory of 1556 2876 cf3f6f628505c197d6909686370e5f6e.exe 48 PID 2876 wrote to memory of 2172 2876 cf3f6f628505c197d6909686370e5f6e.exe 61 PID 2876 wrote to memory of 2172 2876 cf3f6f628505c197d6909686370e5f6e.exe 61 PID 2876 wrote to memory of 2172 2876 cf3f6f628505c197d6909686370e5f6e.exe 61 PID 2172 wrote to memory of 908 2172 cmd.exe 63 PID 2172 wrote to memory of 908 2172 cmd.exe 63 PID 2172 wrote to memory of 908 2172 cmd.exe 63 PID 2172 wrote to memory of 1972 2172 cmd.exe 64 PID 2172 wrote to memory of 1972 2172 cmd.exe 64 PID 2172 wrote to memory of 1972 2172 cmd.exe 64 PID 1972 wrote to memory of 2892 1972 cf3f6f628505c197d6909686370e5f6e.exe 107 PID 1972 wrote to memory of 2892 1972 cf3f6f628505c197d6909686370e5f6e.exe 107 PID 1972 wrote to memory of 2892 1972 cf3f6f628505c197d6909686370e5f6e.exe 107 PID 1972 wrote to memory of 2756 1972 cf3f6f628505c197d6909686370e5f6e.exe 109 PID 1972 wrote to memory of 2756 1972 cf3f6f628505c197d6909686370e5f6e.exe 109 PID 1972 wrote to memory of 2756 1972 cf3f6f628505c197d6909686370e5f6e.exe 109 PID 1972 wrote to memory of 1628 1972 cf3f6f628505c197d6909686370e5f6e.exe 110 PID 1972 wrote to memory of 1628 1972 cf3f6f628505c197d6909686370e5f6e.exe 110 PID 1972 wrote to memory of 1628 1972 cf3f6f628505c197d6909686370e5f6e.exe 110 PID 1972 wrote to memory of 2564 1972 cf3f6f628505c197d6909686370e5f6e.exe 111 PID 1972 wrote to memory of 2564 1972 cf3f6f628505c197d6909686370e5f6e.exe 111 PID 1972 wrote to memory of 2564 1972 cf3f6f628505c197d6909686370e5f6e.exe 111 PID 1972 wrote to memory of 2124 1972 cf3f6f628505c197d6909686370e5f6e.exe 113 PID 1972 wrote to memory of 2124 1972 cf3f6f628505c197d6909686370e5f6e.exe 113 PID 1972 wrote to memory of 2124 1972 cf3f6f628505c197d6909686370e5f6e.exe 113 PID 1972 wrote to memory of 2372 1972 cf3f6f628505c197d6909686370e5f6e.exe 114 PID 1972 wrote to memory of 2372 1972 cf3f6f628505c197d6909686370e5f6e.exe 114 PID 1972 wrote to memory of 2372 1972 cf3f6f628505c197d6909686370e5f6e.exe 114 PID 1972 wrote to memory of 1708 1972 cf3f6f628505c197d6909686370e5f6e.exe 117 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cf3f6f628505c197d6909686370e5f6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cf3f6f628505c197d6909686370e5f6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cf3f6f628505c197d6909686370e5f6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cf3f6f628505c197d6909686370e5f6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cf3f6f628505c197d6909686370e5f6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cf3f6f628505c197d6909686370e5f6e.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf3f6f628505c197d6909686370e5f6e.exe"C:\Users\Admin\AppData\Local\Temp\cf3f6f628505c197d6909686370e5f6e.exe"1⤵
- DcRat
- UAC bypass
- Drops file in Drivers directory
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\muDeaX4DM6.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:908
-
-
C:\Users\Admin\AppData\Local\Temp\cf3f6f628505c197d6909686370e5f6e.exe"C:\Users\Admin\AppData\Local\Temp\cf3f6f628505c197d6909686370e5f6e.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1972 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mmkqxEk5Kp.bat"4⤵PID:2460
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:2056
-
-
C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\smss.exe"C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\smss.exe"5⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\lsm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\Default User\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Adobe\Updater6\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\Updater6\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Adobe\Updater6\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Mozilla Firefox\defaults\pref\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\defaults\pref\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Mozilla Firefox\defaults\pref\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Cookies\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\Cookies\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Cookies\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Internet Explorer\SIGNUP\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\SIGNUP\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Internet Explorer\SIGNUP\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\Update\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Google\Update\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
173B
MD5fe961538cc609ec8efa4750f7b60dc0e
SHA1655409c8c1edfbf47ac23afb9bc20ed7c18e02c7
SHA2566a7e5c44f8ccf77871e382f794e6f19be1e11acc58ea379329c489210683560f
SHA5129d90ef814456dce84d97a545bbb881be3a2a3b39c945d7171a63cdb4558a453b9c904439ce0c3e6bdff6e8891e79c3463d2cddefaf06438d6314add34520a75b
-
Filesize
239B
MD5726c1879853e1f82c4d36e954d25e51d
SHA1b0f056ef6d0f1568526ba065c28f1f385e846bd6
SHA2562f69684f28d9691f88a00827a4439095c00fb4e3110d41684441dd67a59b8b85
SHA512ee1d9072263573ecd74ca5b7478fede569783824cdd3423c5bf324f2d6b199aadca97ad387e7f5d4549e8706e50c86320ad89e3ba6cd0722a1a58bc5c77c7b34
-
Filesize
235B
MD59fb65dd796699522f1db31a8fb16c6d2
SHA1d335037d830c6be4390cf5c7f89231c30f9a1a21
SHA25663ad4cfa7187f4a98f6a273da4462dbeadfda2e8b85d3e684c16c9e1fbf02221
SHA5120c7e23e6ea65ee9d816e5b74e3e86809798389a39049e1d21fe7d3e7627bd2cdf4893fd078aeda0d519e5091baf620f98430912cb91a48306f489c031baabf9d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51067f76944b86728356021ba192d0065
SHA1150f178de3d2099d06a76cd6843a9ef9b2a73eac
SHA2567547ec304bc4081861b5ae87a6322a56dfd085173436c1a5c325a3285313866b
SHA512cf9afdc91e03eaa3fcaf8af707e5b66259737076ffd15a6d6b3f42541e1c61401c853dc0b805b7f5f4953a9c5fbd00a374b83cc135f92ec978adf9e98af08a79
-
Filesize
5.9MB
MD5cf3f6f628505c197d6909686370e5f6e
SHA198cda86393598f0aa526c80c10e377562a1cf0a2
SHA2562b323a76d3a42fa7ff85eac60489c1b6dc4347df65203ae95f524d205e9f5a15
SHA512de5ac0268bec608447260034e784a60a176fb777ec17f0583cbcc1515792ec765c013de4e696456c89ec97bc5c90245fba4104e830a764821544c08acd1b76c0