Overview
overview
10Static
static
10d1773dbf85...14.exe
windows7-x64
10d1773dbf85...14.exe
windows10-2004-x64
10d17833b5ad...14.exe
windows7-x64
10d17833b5ad...14.exe
windows10-2004-x64
10d19713a05b...60.exe
windows7-x64
10d19713a05b...60.exe
windows10-2004-x64
10d1a0b78620...86.exe
windows7-x64
10d1a0b78620...86.exe
windows10-2004-x64
10d1a62cde3f...76.exe
windows7-x64
9d1a62cde3f...76.exe
windows10-2004-x64
9d1ae74abc0...a4.exe
windows7-x64
3d1ae74abc0...a4.exe
windows10-2004-x64
3d1b8645939...8c.exe
windows7-x64
10d1b8645939...8c.exe
windows10-2004-x64
10d1d65f62ac...0f.exe
windows7-x64
3d1d65f62ac...0f.exe
windows10-2004-x64
10d1ec8c3742...5d.exe
windows7-x64
10d1ec8c3742...5d.exe
windows10-2004-x64
10d21427a7a6...37.exe
windows7-x64
7d21427a7a6...37.exe
windows10-2004-x64
7d2181d9845...ce.exe
windows7-x64
1d2181d9845...ce.exe
windows10-2004-x64
1d22a2ed71b...4e.exe
windows7-x64
7d22a2ed71b...4e.exe
windows10-2004-x64
10d23977a7d2...dd.exe
windows7-x64
3d23977a7d2...dd.exe
windows10-2004-x64
10d27cca2711...26.exe
windows7-x64
10d27cca2711...26.exe
windows10-2004-x64
10d28eec4485...4b.exe
windows7-x64
7d28eec4485...4b.exe
windows10-2004-x64
7d2b881f205...1d.exe
windows7-x64
10d2b881f205...1d.exe
windows10-2004-x64
10Analysis
-
max time kernel
26s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:16
Static task
static1
Behavioral task
behavioral1
Sample
d1773dbf85d917eb86780278256b5314.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d1773dbf85d917eb86780278256b5314.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral3
Sample
d17833b5ad52144ac94274f3623e730f247aec0b6cd5d8cea6e910c898bac914.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
d17833b5ad52144ac94274f3623e730f247aec0b6cd5d8cea6e910c898bac914.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
d19713a05b239bb9c15e350f22976c60.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
d19713a05b239bb9c15e350f22976c60.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
d1a0b78620011cdf2da572aca494dc7841cb4ca79d073b671d522434894ab086.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral9
Sample
d1a62cde3f49e619203ecf47cdef2cb02a768451ece298279ccf098016885b76.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
d1a62cde3f49e619203ecf47cdef2cb02a768451ece298279ccf098016885b76.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
d1ae74abc0c8514f363c90e1a9b02aa4.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
d1ae74abc0c8514f363c90e1a9b02aa4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
d1b8645939d08182047951aa23291fa83dff7f397528319b6be11cb24885598c.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
d1b8645939d08182047951aa23291fa83dff7f397528319b6be11cb24885598c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
d1d65f62acce133f4e44c137020c260f.exe
Resource
win7-20241023-en
Behavioral task
behavioral16
Sample
d1d65f62acce133f4e44c137020c260f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
d1ec8c3742e4e01173d709df1353dc5d.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
d1ec8c3742e4e01173d709df1353dc5d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
d21427a7a658882f85cfc0f0494d2337.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
d21427a7a658882f85cfc0f0494d2337.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
d2181d98457190fa4bf7c49a700a5dfacba23a30d6377e5616aa9268c828dbce.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
d2181d98457190fa4bf7c49a700a5dfacba23a30d6377e5616aa9268c828dbce.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
d22a2ed71bc83120e890a0b31d49984e.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
d22a2ed71bc83120e890a0b31d49984e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
d23977a7d2d13a4481eabc68752bf8dd.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
d23977a7d2d13a4481eabc68752bf8dd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
d27cca271192c44b146218aa9a2e4926.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
d27cca271192c44b146218aa9a2e4926.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
d28eec44852da7258b49d5816a13e6fbb31a34b744a327656950df56f3fef14b.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
d28eec44852da7258b49d5816a13e6fbb31a34b744a327656950df56f3fef14b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe
Resource
win7-20240729-en
Behavioral task
behavioral32
Sample
d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe
Resource
win10v2004-20250314-en
General
-
Target
d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe
-
Size
999KB
-
MD5
7c3748401169a78459eb9603ff69e2b2
-
SHA1
1a5d82422f062f1ce5d6eb3cb41c56d066f7981f
-
SHA256
d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d
-
SHA512
ec52f803bd6ff1fbcec6da1624a5fb93ebba87742fd3191b27fdf8e77bc7cbc8217542eacffb1f1f2c323a3956ef3037ef47595c9a00e43951172171275abc12
-
SSDEEP
12288:/9pLLk45WSSY1BX6f4bIS7rMNetPfC9Vs6IFGs0jxAqXj9xPSI0dzNgCoD7WX+Iu:/9pP5WS3lrMNyC9TJPCXBi
Malware Config
Signatures
-
DcRat 64 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
pid Process 1004 schtasks.exe 2116 schtasks.exe 2536 schtasks.exe 2380 schtasks.exe 2780 schtasks.exe 2012 schtasks.exe 3056 schtasks.exe 2512 schtasks.exe 300 schtasks.exe 2492 schtasks.exe 936 schtasks.exe 1072 schtasks.exe 2716 schtasks.exe 2564 schtasks.exe 2756 schtasks.exe 2376 schtasks.exe 976 schtasks.exe 1376 schtasks.exe 2104 schtasks.exe 2600 schtasks.exe 3036 schtasks.exe 3020 schtasks.exe 692 schtasks.exe 1536 schtasks.exe 2976 schtasks.exe 2612 schtasks.exe 816 schtasks.exe 1604 schtasks.exe 2976 schtasks.exe 2920 schtasks.exe 1940 schtasks.exe 1796 schtasks.exe 2248 schtasks.exe 1740 schtasks.exe 1716 schtasks.exe 1592 schtasks.exe 1552 schtasks.exe 2656 schtasks.exe 1820 schtasks.exe 2016 schtasks.exe 2580 schtasks.exe 2156 schtasks.exe 2960 schtasks.exe 2720 schtasks.exe 2100 schtasks.exe 2948 schtasks.exe 2724 schtasks.exe 1692 schtasks.exe 3000 schtasks.exe 2892 schtasks.exe 568 schtasks.exe 780 schtasks.exe 2548 schtasks.exe 1960 schtasks.exe 1944 schtasks.exe 2788 schtasks.exe 1752 schtasks.exe 2880 schtasks.exe 2668 schtasks.exe 2444 schtasks.exe 2624 schtasks.exe 536 schtasks.exe 992 schtasks.exe 1296 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\csrss.exe\", \"C:\\ProgramData\\Documents\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\en-US\\System.exe\", \"C:\\Users\\Default User\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe\", \"C:\\Users\\Admin\\SendTo\\spoolsv.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OSPPSVC.exe\", \"C:\\Users\\Public\\Music\\Sample Music\\OSPPSVC.exe\", \"C:\\Windows\\Cursors\\OSPPSVC.exe\", \"C:\\Users\\Default User\\OSPPSVC.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\csrss.exe\", \"C:\\ProgramData\\Documents\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\en-US\\System.exe\", \"C:\\Users\\Default User\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe\", \"C:\\Users\\Admin\\SendTo\\spoolsv.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OSPPSVC.exe\", \"C:\\Users\\Public\\Music\\Sample Music\\OSPPSVC.exe\", \"C:\\Windows\\Cursors\\OSPPSVC.exe\", \"C:\\Users\\Default User\\OSPPSVC.exe\", \"C:\\ProgramData\\Desktop\\csrss.exe\", \"C:\\Program Files (x86)\\Adobe\\spoolsv.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\csrss.exe\", \"C:\\Users\\Default\\NetHood\\System.exe\", \"C:\\Program Files\\Windows Mail\\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\csrss.exe\", \"C:\\ProgramData\\Documents\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\en-US\\System.exe\", \"C:\\Users\\Default User\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe\", \"C:\\Users\\Admin\\SendTo\\spoolsv.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OSPPSVC.exe\", \"C:\\Users\\Public\\Music\\Sample Music\\OSPPSVC.exe\", \"C:\\Windows\\Cursors\\OSPPSVC.exe\", \"C:\\Users\\Default User\\OSPPSVC.exe\", \"C:\\ProgramData\\Desktop\\csrss.exe\", \"C:\\Program Files (x86)\\Adobe\\spoolsv.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\csrss.exe\", \"C:\\Users\\Default\\NetHood\\System.exe\", \"C:\\Program Files\\Windows Mail\\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe\", \"C:\\ProgramData\\Templates\\winlogon.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\csrss.exe\", \"C:\\ProgramData\\Documents\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\en-US\\System.exe\", \"C:\\Users\\Default User\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe\", \"C:\\Users\\Admin\\SendTo\\spoolsv.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OSPPSVC.exe\", \"C:\\Users\\Public\\Music\\Sample Music\\OSPPSVC.exe\", \"C:\\Windows\\Cursors\\OSPPSVC.exe\", \"C:\\Users\\Default User\\OSPPSVC.exe\", \"C:\\ProgramData\\Desktop\\csrss.exe\", \"C:\\Program Files (x86)\\Adobe\\spoolsv.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\csrss.exe\", \"C:\\Users\\Default\\NetHood\\System.exe\", \"C:\\Program Files\\Windows Mail\\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe\", \"C:\\ProgramData\\Templates\\winlogon.exe\", \"C:\\Windows\\system\\csrss.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\csrss.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\csrss.exe\", \"C:\\ProgramData\\Documents\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\en-US\\System.exe\", \"C:\\Users\\Default User\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\csrss.exe\", \"C:\\ProgramData\\Documents\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\en-US\\System.exe\", \"C:\\Users\\Default User\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe\", \"C:\\Users\\Admin\\SendTo\\spoolsv.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\csrss.exe\", \"C:\\ProgramData\\Documents\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\en-US\\System.exe\", \"C:\\Users\\Default User\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe\", \"C:\\Users\\Admin\\SendTo\\spoolsv.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OSPPSVC.exe\", \"C:\\Users\\Public\\Music\\Sample Music\\OSPPSVC.exe\", \"C:\\Windows\\Cursors\\OSPPSVC.exe\", \"C:\\Users\\Default User\\OSPPSVC.exe\", \"C:\\ProgramData\\Desktop\\csrss.exe\", \"C:\\Program Files (x86)\\Adobe\\spoolsv.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\csrss.exe\", \"C:\\ProgramData\\Documents\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\en-US\\System.exe\", \"C:\\Users\\Default User\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe\", \"C:\\Users\\Admin\\SendTo\\spoolsv.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OSPPSVC.exe\", \"C:\\Users\\Public\\Music\\Sample Music\\OSPPSVC.exe\", \"C:\\Windows\\Cursors\\OSPPSVC.exe\", \"C:\\Users\\Default User\\OSPPSVC.exe\", \"C:\\ProgramData\\Desktop\\csrss.exe\", \"C:\\Program Files (x86)\\Adobe\\spoolsv.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\csrss.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\csrss.exe\", \"C:\\ProgramData\\Documents\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\en-US\\System.exe\", \"C:\\Users\\Default User\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe\", \"C:\\Users\\Admin\\SendTo\\spoolsv.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OSPPSVC.exe\", \"C:\\Users\\Public\\Music\\Sample Music\\OSPPSVC.exe\", \"C:\\Windows\\Cursors\\OSPPSVC.exe\", \"C:\\Users\\Default User\\OSPPSVC.exe\", \"C:\\ProgramData\\Desktop\\csrss.exe\", \"C:\\Program Files (x86)\\Adobe\\spoolsv.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\csrss.exe\", \"C:\\Users\\Default\\NetHood\\System.exe\", \"C:\\Program Files\\Windows Mail\\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe\", \"C:\\ProgramData\\Templates\\winlogon.exe\", \"C:\\Windows\\system\\csrss.exe\", \"C:\\Users\\Default\\Start Menu\\smss.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\csrss.exe\", \"C:\\ProgramData\\Documents\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\en-US\\System.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\csrss.exe\", \"C:\\ProgramData\\Documents\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\en-US\\System.exe\", \"C:\\Users\\Default User\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe\", \"C:\\Users\\Admin\\SendTo\\spoolsv.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OSPPSVC.exe\", \"C:\\Users\\Public\\Music\\Sample Music\\OSPPSVC.exe\", \"C:\\Windows\\Cursors\\OSPPSVC.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\csrss.exe\", \"C:\\ProgramData\\Documents\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\en-US\\System.exe\", \"C:\\Users\\Default User\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe\", \"C:\\Users\\Admin\\SendTo\\spoolsv.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OSPPSVC.exe\", \"C:\\Users\\Public\\Music\\Sample Music\\OSPPSVC.exe\", \"C:\\Windows\\Cursors\\OSPPSVC.exe\", \"C:\\Users\\Default User\\OSPPSVC.exe\", \"C:\\ProgramData\\Desktop\\csrss.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\csrss.exe\", \"C:\\ProgramData\\Documents\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\en-US\\System.exe\", \"C:\\Users\\Default User\\csrss.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\csrss.exe\", \"C:\\ProgramData\\Documents\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\en-US\\System.exe\", \"C:\\Users\\Default User\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe\", \"C:\\Users\\Admin\\SendTo\\spoolsv.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OSPPSVC.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\csrss.exe\", \"C:\\ProgramData\\Documents\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\en-US\\System.exe\", \"C:\\Users\\Default User\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe\", \"C:\\Users\\Admin\\SendTo\\spoolsv.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OSPPSVC.exe\", \"C:\\Users\\Public\\Music\\Sample Music\\OSPPSVC.exe\", \"C:\\Windows\\Cursors\\OSPPSVC.exe\", \"C:\\Users\\Default User\\OSPPSVC.exe\", \"C:\\ProgramData\\Desktop\\csrss.exe\", \"C:\\Program Files (x86)\\Adobe\\spoolsv.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\csrss.exe\", \"C:\\Users\\Default\\NetHood\\System.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\csrss.exe\", \"C:\\ProgramData\\Documents\\csrss.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\csrss.exe\", \"C:\\ProgramData\\Documents\\csrss.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\en-US\\System.exe\", \"C:\\Users\\Default User\\csrss.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe\", \"C:\\Users\\Admin\\SendTo\\spoolsv.exe\", \"C:\\Program Files\\Common Files\\Microsoft Shared\\OSPPSVC.exe\", \"C:\\Users\\Public\\Music\\Sample Music\\OSPPSVC.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe -
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3056 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1820 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 780 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 300 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1376 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1004 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1924 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1296 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 816 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2100 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 692 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 992 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 936 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 976 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2984 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2984 schtasks.exe 29 -
Executes dropped EXE 1 IoCs
pid Process 1552 spoolsv.exe -
Adds Run key to start application 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Users\\Admin\\SendTo\\spoolsv.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Users\\Default User\\OSPPSVC.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\ProgramData\\Desktop\\csrss.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d = "\"C:\\Program Files (x86)\\Microsoft Office\\Templates\\1033\\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Program Files (x86)\\Adobe\\spoolsv.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Users\\Default\\Start Menu\\smss.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\Prefetch\\ReadyBoot\\csrss.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\ProgramData\\Documents\\csrss.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files (x86)\\Windows Sidebar\\en-US\\System.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OSPPSVC.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Users\\Public\\Music\\Sample Music\\OSPPSVC.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Windows\\Cursors\\OSPPSVC.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d = "\"C:\\Program Files\\Windows Mail\\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\csrss.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Default User\\csrss.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Users\\Default\\NetHood\\System.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\ProgramData\\Templates\\winlogon.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\system\\csrss.exe\"" d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe -
Drops file in Program Files directory 25 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Mail\RCX33FA.tmp d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Program Files\Windows Mail\RCX33FB.tmp d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Program Files\Windows Mail\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File created C:\Program Files (x86)\Windows Sidebar\en-US\27d1bcfc3c54e0 d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File created C:\Program Files (x86)\Adobe\spoolsv.exe d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File created C:\Program Files\Windows Mail\9f171e4e11a5db d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\en-US\RCX1922.tmp d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\en-US\RCX1923.tmp d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\RCX1D9A.tmp d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Program Files (x86)\Adobe\RCX2D02.tmp d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File created C:\Program Files\Common Files\Microsoft Shared\OSPPSVC.exe d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\RCX1D2C.tmp d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\RCX2211.tmp d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Program Files (x86)\Adobe\RCX2D70.tmp d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Program Files (x86)\Adobe\spoolsv.exe d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File created C:\Program Files (x86)\Windows Sidebar\en-US\System.exe d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File created C:\Program Files\Common Files\Microsoft Shared\1610b97d3ab4a7 d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\en-US\System.exe d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\RCX2210.tmp d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OSPPSVC.exe d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\9f171e4e11a5db d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File created C:\Program Files (x86)\Adobe\f3b6ecef712a24 d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File created C:\Program Files\Windows Mail\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe -
Drops file in Windows directory 16 IoCs
description ioc Process File created C:\Windows\system\csrss.exe d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File created C:\Windows\system\886983d96e3d3e d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Windows\Cursors\OSPPSVC.exe d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File created C:\Windows\Prefetch\ReadyBoot\csrss.exe d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Windows\Prefetch\ReadyBoot\csrss.exe d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File created C:\Windows\Cursors\1610b97d3ab4a7 d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File created C:\Windows\servicing\Sessions\taskhost.exe d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Windows\Cursors\RCX261A.tmp d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Windows\Prefetch\ReadyBoot\RCX2F84.tmp d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Windows\Prefetch\ReadyBoot\RCX2F85.tmp d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Windows\system\RCX3871.tmp d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Windows\system\RCX3872.tmp d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Windows\system\csrss.exe d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File created C:\Windows\Cursors\OSPPSVC.exe d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File opened for modification C:\Windows\Cursors\RCX2619.tmp d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe File created C:\Windows\Prefetch\ReadyBoot\886983d96e3d3e d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 780 schtasks.exe 1376 schtasks.exe 1552 schtasks.exe 2720 schtasks.exe 2920 schtasks.exe 692 schtasks.exe 1716 schtasks.exe 1944 schtasks.exe 2012 schtasks.exe 1740 schtasks.exe 2748 schtasks.exe 2156 schtasks.exe 816 schtasks.exe 1796 schtasks.exe 2024 schtasks.exe 1924 schtasks.exe 2880 schtasks.exe 2116 schtasks.exe 2960 schtasks.exe 1604 schtasks.exe 3036 schtasks.exe 992 schtasks.exe 1536 schtasks.exe 976 schtasks.exe 2756 schtasks.exe 2192 schtasks.exe 2680 schtasks.exe 2656 schtasks.exe 1072 schtasks.exe 1752 schtasks.exe 2976 schtasks.exe 568 schtasks.exe 2104 schtasks.exe 2976 schtasks.exe 300 schtasks.exe 1692 schtasks.exe 2492 schtasks.exe 2536 schtasks.exe 2612 schtasks.exe 3056 schtasks.exe 1820 schtasks.exe 2376 schtasks.exe 2600 schtasks.exe 3020 schtasks.exe 936 schtasks.exe 2668 schtasks.exe 3000 schtasks.exe 2948 schtasks.exe 2548 schtasks.exe 1960 schtasks.exe 2380 schtasks.exe 2788 schtasks.exe 2780 schtasks.exe 756 schtasks.exe 1004 schtasks.exe 2724 schtasks.exe 2248 schtasks.exe 3012 schtasks.exe 2892 schtasks.exe 2580 schtasks.exe 2444 schtasks.exe 2100 schtasks.exe 1592 schtasks.exe 2564 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2144 d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2144 d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe Token: SeDebugPrivilege 1552 spoolsv.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2144 wrote to memory of 1708 2144 d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe 104 PID 2144 wrote to memory of 1708 2144 d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe 104 PID 2144 wrote to memory of 1708 2144 d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe 104 PID 1708 wrote to memory of 2680 1708 cmd.exe 106 PID 1708 wrote to memory of 2680 1708 cmd.exe 106 PID 1708 wrote to memory of 2680 1708 cmd.exe 106 PID 1708 wrote to memory of 1552 1708 cmd.exe 107 PID 1708 wrote to memory of 1552 1708 cmd.exe 107 PID 1708 wrote to memory of 1552 1708 cmd.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe"C:\Users\Admin\AppData\Local\Temp\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\975DOJvBwA.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2680
-
-
C:\Program Files (x86)\Adobe\spoolsv.exe"C:\Program Files (x86)\Adobe\spoolsv.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc MINUTE /mo 6 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONSTART /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc MINUTE /mo 5 /tr "'C:\ProgramData\Documents\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\ProgramData\Documents\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONSTART /tr "'C:\ProgramData\Documents\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\ProgramData\Documents\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Sidebar\en-US\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\en-US\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONSTART /tr "'C:\Program Files (x86)\Windows Sidebar\en-US\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Sidebar\en-US\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONSTART /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Office\Templates\1033\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\Templates\1033\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d" /sc ONSTART /tr "'C:\Program Files (x86)\Microsoft Office\Templates\1033\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1dd" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Office\Templates\1033\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\SendTo\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Admin\SendTo\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONSTART /tr "'C:\Users\Admin\SendTo\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\SendTo\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc MINUTE /mo 10 /tr "'C:\Program Files\Common Files\Microsoft Shared\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Common Files\Microsoft Shared\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONSTART /tr "'C:\Program Files\Common Files\Microsoft Shared\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 8 /tr "'C:\Program Files\Common Files\Microsoft Shared\OSPPSVC.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Music\Sample Music\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\Public\Music\Sample Music\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONSTART /tr "'C:\Users\Public\Music\Sample Music\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Music\Sample Music\OSPPSVC.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc MINUTE /mo 5 /tr "'C:\Windows\Cursors\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\Cursors\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONSTART /tr "'C:\Windows\Cursors\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Windows\Cursors\OSPPSVC.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\Default User\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONSTART /tr "'C:\Users\Default User\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\OSPPSVC.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc MINUTE /mo 13 /tr "'C:\ProgramData\Desktop\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\ProgramData\Desktop\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONSTART /tr "'C:\ProgramData\Desktop\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\ProgramData\Desktop\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Adobe\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONSTART /tr "'C:\Program Files (x86)\Adobe\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Adobe\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc MINUTE /mo 5 /tr "'C:\Windows\Prefetch\ReadyBoot\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Prefetch\ReadyBoot\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONSTART /tr "'C:\Windows\Prefetch\ReadyBoot\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\Prefetch\ReadyBoot\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc MINUTE /mo 10 /tr "'C:\Users\Default\NetHood\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default\NetHood\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONSTART /tr "'C:\Users\Default\NetHood\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Users\Default\NetHood\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d" /sc ONSTART /tr "'C:\Program Files\Windows Mail\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1dd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Mail\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc MINUTE /mo 6 /tr "'C:\ProgramData\Templates\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\ProgramData\Templates\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONSTART /tr "'C:\ProgramData\Templates\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\ProgramData\Templates\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc MINUTE /mo 7 /tr "'C:\Windows\system\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\system\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONSTART /tr "'C:\Windows\system\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\system\csrss.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Start Menu\smss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default\Start Menu\smss.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONSTART /tr "'C:\Users\Default\Start Menu\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Start Menu\smss.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:756
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
999KB
MD544208298c7a37be07350df4b84c60737
SHA1bff3634e5f3c1c10c3fd62384f639bc80c044e88
SHA2569a815562a4f447ad028661a8829fd37d115957f8839e01abd13bee5dd5e744c5
SHA5124efe5f230996f1f0d2e2832239ffc00a55676b48b8dbfbff4a44237ecb9608a59ba99d50d9e2fddbda55fe7e427861f9277f208d25e2237bb2670ec679a0bf48
-
C:\Program Files (x86)\Microsoft Office\Templates\1033\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe
Filesize999KB
MD57c3748401169a78459eb9603ff69e2b2
SHA11a5d82422f062f1ce5d6eb3cb41c56d066f7981f
SHA256d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d
SHA512ec52f803bd6ff1fbcec6da1624a5fb93ebba87742fd3191b27fdf8e77bc7cbc8217542eacffb1f1f2c323a3956ef3037ef47595c9a00e43951172171275abc12
-
C:\Program Files (x86)\Microsoft Office\Templates\1033\d2b881f2057c461af88b09179c137e9cf316304860ffe392700d143a4082fb1d.exe
Filesize999KB
MD55d63337a6b116bd37bb263c4677876dc
SHA1d773b013f7a20e13275495114c6a94e479a24dcb
SHA256ccb3b3073d3f3f0abb03e628e03c61633d743dd6cb161d61cab6d47a2d231348
SHA512a83b1e4884add2f79cb2cba76bcc18c5c32f1b27737d65b068146c9ca656ccb526a84b96b21e36689d654800d1d2a0f360295ec9329a5518e25e5517dd5d048d
-
Filesize
999KB
MD571c41139bd951af287bc0ced6ded0764
SHA158187eac27c6df41dcf5574fe3e032aa5be017db
SHA256eed761d6c1880743e25b62ae7c1fb1ea0b5e6d3c2a20316f4c7f214c7e8e7243
SHA5120b9aaa6ce522e22f49a0956bb479736eb874959a90bf93b75231e5be4e4c7a1b8e07e6fe059c83d874561a3462065f64e32441c42211d612aacac34a6ade3c49
-
Filesize
204B
MD52368338bd2490702f1d54dfed41ff329
SHA13c5fcd9e8c385542854fae9fd1906e203a75228c
SHA256157f6e515f33d244adb546b98ee3a9a7856594ba4d4ce15d746b5533bbbb2405
SHA5127aeeae055cd963dec0a4c6c25ea552796dd966742684d4cf94b69aa5b8268249343fb9de1b7424a3ba6f4e89139c539154f9d4c42aad7bcaa514521f016604e1
-
Filesize
999KB
MD59579aa3fa63f41b8cc72f7395d23ee44
SHA17fc7cc09937dce2656ecb529039c7c262329d3e9
SHA256937a541044e9d04ff6ee01c7e3297e6b67de1df8d4d787ba293f581fb165bf80
SHA5128c062b6d1b833d7ef252d93f047570eeda5f180161fd84682799085eef1d687632a729d75b5dbd95ea7702b3e07b23c007e7854d84d268b511f79dba6561a001
-
Filesize
999KB
MD5095e00cc64ee84820c7dcab1a8946e21
SHA16f2ca1810c8db3d28e8914a407cc030d8cfbd09b
SHA25658c1a285c9c7da574a8615ee1110d68c8b4b1e6e48f65701bfcb39e0f2fa4a7f
SHA5124c2287e03d4c0a65277716f7a7453ef177a1140a933e010f95e1a81b7663119310ae34e960ecf4854fb88e91414fe35f0336282101442524fa6c0792291cff64
-
Filesize
999KB
MD5f4250454345d9031b1bbd636defca87f
SHA1279f320a2887be7002e4edcb217b2038f36d5557
SHA25682c8acf4febbb713df065291736f5f4c9c7641fea62956754e10b37ca04a80c0
SHA51267d7b180f709a8c33ef0ee388056e46c66476419fb412fea88e807244f018386fb0955d0726c8574a49390914a4996295efb9bc5e51075faa899ea93e89726c0