Overview
overview
10Static
static
10de1299d65e...07.exe
windows7-x64
10de1299d65e...07.exe
windows10-2004-x64
10de3206bd13...8d.exe
windows7-x64
8de3206bd13...8d.exe
windows10-2004-x64
8de41dac906...f2.exe
windows7-x64
10de41dac906...f2.exe
windows10-2004-x64
10de55ad6fba...fe.exe
windows7-x64
10de55ad6fba...fe.exe
windows10-2004-x64
10de7c6ded50...6f.exe
windows7-x64
10de7c6ded50...6f.exe
windows10-2004-x64
10de85b03beb...f7.exe
windows7-x64
10de85b03beb...f7.exe
windows10-2004-x64
10de8984199c...45.exe
windows7-x64
10de8984199c...45.exe
windows10-2004-x64
10deb9b3528e...91.exe
windows7-x64
10deb9b3528e...91.exe
windows10-2004-x64
10dec0fc30b5...d0.exe
windows7-x64
10dec0fc30b5...d0.exe
windows10-2004-x64
10ded424937a...b5.exe
windows7-x64
10ded424937a...b5.exe
windows10-2004-x64
10defcdae3dc...64.exe
windows7-x64
10defcdae3dc...64.exe
windows10-2004-x64
10df04d21f8f...1c.exe
windows7-x64
10df04d21f8f...1c.exe
windows10-2004-x64
10df0e554958...e9.exe
windows7-x64
7df0e554958...e9.exe
windows10-2004-x64
7df35e63228...2e.exe
windows7-x64
10df35e63228...2e.exe
windows10-2004-x64
10df43aaf53c...31.exe
windows7-x64
8df43aaf53c...31.exe
windows10-2004-x64
8df9cc0d83f...35.exe
windows7-x64
7df9cc0d83f...35.exe
windows10-2004-x64
7Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:17
Behavioral task
behavioral1
Sample
de1299d65e55eeb63ddc8320cafe3f07.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
de1299d65e55eeb63ddc8320cafe3f07.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
de3206bd1391c2d6e3dda6c031db8f8298a2a97ecad547adb06ebe31d2d00c8d.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
de3206bd1391c2d6e3dda6c031db8f8298a2a97ecad547adb06ebe31d2d00c8d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
de41dac906b1f4218d2cf3e93d994af2.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
de41dac906b1f4218d2cf3e93d994af2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
de55ad6fba2d168ad7a56c2c2f71d119b5912b6c1653e3b77f8a9773626d11fe.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
de55ad6fba2d168ad7a56c2c2f71d119b5912b6c1653e3b77f8a9773626d11fe.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
de7c6ded508e6b46e7f6b385572c426f.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
de7c6ded508e6b46e7f6b385572c426f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
de85b03bebfb919df53912cb0ca84af7.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
de85b03bebfb919df53912cb0ca84af7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
de8984199cea928c5ce0773ce065a545.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
de8984199cea928c5ce0773ce065a545.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
deb9b3528e54334bf14621892e130791.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
deb9b3528e54334bf14621892e130791.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
dec0fc30b53f55787ffb4b054bd59fb796c9f2d43dc8d56ab749215f05957fd0.exe
Resource
win7-20241023-en
Behavioral task
behavioral18
Sample
dec0fc30b53f55787ffb4b054bd59fb796c9f2d43dc8d56ab749215f05957fd0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
ded424937a30c22016f9766e627fccb5.exe
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
ded424937a30c22016f9766e627fccb5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
defcdae3dc9e03410d78ef0ab357f764.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
defcdae3dc9e03410d78ef0ab357f764.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
df04d21f8f4edc307cb444b18e8f201c.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
df04d21f8f4edc307cb444b18e8f201c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
df0e554958405ce1e7b15ab03585cce9.exe
Resource
win7-20240729-en
Behavioral task
behavioral26
Sample
df0e554958405ce1e7b15ab03585cce9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
df35e63228a07a080a53b1bd5b62de3a09337c7d3c2eeef01adf41de434da82e.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
df35e63228a07a080a53b1bd5b62de3a09337c7d3c2eeef01adf41de434da82e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
df43aaf53cf823766f98d138827f3931.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
df43aaf53cf823766f98d138827f3931.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
df9cc0d83fdf3053b95b91afe74fa035.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
df9cc0d83fdf3053b95b91afe74fa035.exe
Resource
win10v2004-20250314-en
General
-
Target
defcdae3dc9e03410d78ef0ab357f764.exe
-
Size
1.9MB
-
MD5
defcdae3dc9e03410d78ef0ab357f764
-
SHA1
d9e1223e947b96d32607b66ec3bdb41608ae58cd
-
SHA256
479e4d08f33e904dadbf2af464d24e42eec66a2301a85fc2ef3552cf037c0bd5
-
SHA512
7d958b544df58fd1444b06c48ccdf79eadddbffbe729a7fd696b5dfd025b08fa7ddfa22a19f3bf1d79836587832d5c3b4a8d1959c83798b0a3239f9b1021443f
-
SSDEEP
24576:5cIqg3pZ9Lbp1x5mMnbJ4ANfUAlkDd/2uUpET57RLGKETv/cyUM6MniOlsxvZBSg:XrhDbJ4dAlkpuuUpY57cKEr0a7iOyKc
Malware Config
Signatures
-
DcRat 48 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
pid Process 2540 schtasks.exe 2632 schtasks.exe 1308 schtasks.exe 3016 schtasks.exe 336 schtasks.exe 292 schtasks.exe 560 schtasks.exe 2756 schtasks.exe 1844 schtasks.exe 1900 schtasks.exe 2272 schtasks.exe 2444 schtasks.exe 1556 schtasks.exe 816 schtasks.exe 2648 schtasks.exe 1644 schtasks.exe 2204 schtasks.exe 1700 schtasks.exe 1256 schtasks.exe 2080 schtasks.exe 2752 schtasks.exe 1220 schtasks.exe 2412 schtasks.exe 2816 schtasks.exe 2416 schtasks.exe 2860 schtasks.exe 912 schtasks.exe 3068 schtasks.exe 2072 schtasks.exe 1264 schtasks.exe 2544 schtasks.exe 2748 schtasks.exe 1560 schtasks.exe 784 schtasks.exe 1936 schtasks.exe 1892 schtasks.exe 2700 schtasks.exe 2384 schtasks.exe 2500 schtasks.exe 1788 schtasks.exe 2804 schtasks.exe 1312 schtasks.exe 1660 schtasks.exe 940 schtasks.exe 3040 schtasks.exe 1940 schtasks.exe 832 schtasks.exe 2300 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 16 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Local Settings\\System.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Local Settings\\System.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\WmiPrvSE.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Local Settings\\System.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\WmiPrvSE.exe\", \"C:\\Users\\Admin\\Application Data\\audiodg.exe\", \"C:\\Windows\\Downloaded Program Files\\lsm.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\sppsvc.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Local Settings\\System.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\WmiPrvSE.exe\", \"C:\\Users\\Admin\\Application Data\\audiodg.exe\", \"C:\\Windows\\Downloaded Program Files\\lsm.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\sppsvc.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Download\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\106.0.5249.119\\dllhost.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Local Settings\\System.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\WmiPrvSE.exe\", \"C:\\Users\\Admin\\Application Data\\audiodg.exe\", \"C:\\Windows\\Downloaded Program Files\\lsm.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\sppsvc.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Download\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\106.0.5249.119\\dllhost.exe\", \"C:\\Users\\Default User\\dwm.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Local Settings\\System.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\WmiPrvSE.exe\", \"C:\\Users\\Admin\\Application Data\\audiodg.exe\", \"C:\\Windows\\Downloaded Program Files\\lsm.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\sppsvc.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Download\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\106.0.5249.119\\dllhost.exe\", \"C:\\Users\\Default User\\dwm.exe\", \"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\winlogon.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Local Settings\\System.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\WmiPrvSE.exe\", \"C:\\Users\\Admin\\Application Data\\audiodg.exe\", \"C:\\Windows\\Downloaded Program Files\\lsm.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\sppsvc.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Download\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\106.0.5249.119\\dllhost.exe\", \"C:\\Users\\Default User\\dwm.exe\", \"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\winlogon.exe\", \"C:\\Users\\All Users\\Desktop\\WmiPrvSE.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Local Settings\\System.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\WmiPrvSE.exe\", \"C:\\Users\\Admin\\Application Data\\audiodg.exe\", \"C:\\Windows\\Downloaded Program Files\\lsm.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\sppsvc.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Download\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\106.0.5249.119\\dllhost.exe\", \"C:\\Users\\Default User\\dwm.exe\", \"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\winlogon.exe\", \"C:\\Users\\All Users\\Desktop\\WmiPrvSE.exe\", \"C:\\Windows\\twain_32\\audiodg.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Local Settings\\System.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\WmiPrvSE.exe\", \"C:\\Users\\Admin\\Application Data\\audiodg.exe\", \"C:\\Windows\\Downloaded Program Files\\lsm.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\sppsvc.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Download\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\106.0.5249.119\\dllhost.exe\", \"C:\\Users\\Default User\\dwm.exe\", \"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\winlogon.exe\", \"C:\\Users\\All Users\\Desktop\\WmiPrvSE.exe\", \"C:\\Windows\\twain_32\\audiodg.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\taskhost.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\fr-FR\\wininit.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Local Settings\\System.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\WmiPrvSE.exe\", \"C:\\Users\\Admin\\Application Data\\audiodg.exe\", \"C:\\Windows\\Downloaded Program Files\\lsm.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\sppsvc.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Download\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\106.0.5249.119\\dllhost.exe\", \"C:\\Users\\Default User\\dwm.exe\", \"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\winlogon.exe\", \"C:\\Users\\All Users\\Desktop\\WmiPrvSE.exe\", \"C:\\Windows\\twain_32\\audiodg.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\taskhost.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\fr-FR\\wininit.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\Idle.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Local Settings\\System.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\WmiPrvSE.exe\", \"C:\\Users\\Admin\\Application Data\\audiodg.exe\", \"C:\\Windows\\Downloaded Program Files\\lsm.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\sppsvc.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Download\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\106.0.5249.119\\dllhost.exe\", \"C:\\Users\\Default User\\dwm.exe\", \"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\winlogon.exe\", \"C:\\Users\\All Users\\Desktop\\WmiPrvSE.exe\", \"C:\\Windows\\twain_32\\audiodg.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\taskhost.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\fr-FR\\wininit.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\Idle.exe\", \"C:\\Program Files\\7-Zip\\Lang\\spoolsv.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Local Settings\\System.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\WmiPrvSE.exe\", \"C:\\Users\\Admin\\Application Data\\audiodg.exe\", \"C:\\Windows\\Downloaded Program Files\\lsm.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\sppsvc.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Download\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\106.0.5249.119\\dllhost.exe\", \"C:\\Users\\Default User\\dwm.exe\", \"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\winlogon.exe\", \"C:\\Users\\All Users\\Desktop\\WmiPrvSE.exe\", \"C:\\Windows\\twain_32\\audiodg.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\taskhost.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\fr-FR\\wininit.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\Idle.exe\", \"C:\\Program Files\\7-Zip\\Lang\\spoolsv.exe\", \"C:\\Windows\\tracing\\explorer.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Local Settings\\System.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\WmiPrvSE.exe\", \"C:\\Users\\Admin\\Application Data\\audiodg.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Local Settings\\System.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\WmiPrvSE.exe\", \"C:\\Users\\Admin\\Application Data\\audiodg.exe\", \"C:\\Windows\\Downloaded Program Files\\lsm.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Local Settings\\System.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\WmiPrvSE.exe\", \"C:\\Users\\Admin\\Application Data\\audiodg.exe\", \"C:\\Windows\\Downloaded Program Files\\lsm.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\sppsvc.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Download\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\106.0.5249.119\\dllhost.exe\", \"C:\\Users\\Default User\\dwm.exe\", \"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\winlogon.exe\", \"C:\\Users\\All Users\\Desktop\\WmiPrvSE.exe\", \"C:\\Windows\\twain_32\\audiodg.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\taskhost.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Default\\Local Settings\\System.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\WmiPrvSE.exe\", \"C:\\Users\\Admin\\Application Data\\audiodg.exe\", \"C:\\Windows\\Downloaded Program Files\\lsm.exe\", \"C:\\Program Files\\Windows NT\\TableTextService\\sppsvc.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Download\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\106.0.5249.119\\dllhost.exe\", \"C:\\Users\\Default User\\dwm.exe\", \"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\winlogon.exe\", \"C:\\Users\\All Users\\Desktop\\WmiPrvSE.exe\", \"C:\\Windows\\twain_32\\audiodg.exe\", \"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\taskhost.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\fr-FR\\wininit.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\Idle.exe\", \"C:\\Program Files\\7-Zip\\Lang\\spoolsv.exe\", \"C:\\Windows\\tracing\\explorer.exe\", \"C:\\Users\\All Users\\Start Menu\\lsm.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe -
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1256 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1264 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 816 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 560 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 832 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 784 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 912 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 940 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1220 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 336 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 292 3048 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 3048 schtasks.exe 31 -
resource yara_rule behavioral21/memory/1552-1-0x00000000013E0000-0x00000000015DA000-memory.dmp dcrat behavioral21/files/0x000500000001a458-30.dat dcrat behavioral21/files/0x000600000001a4dc-120.dat dcrat behavioral21/files/0x000800000001a4dc-136.dat dcrat behavioral21/memory/2080-215-0x0000000000A00000-0x0000000000BFA000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2576 powershell.exe 2756 powershell.exe 1796 powershell.exe 2952 powershell.exe 2600 powershell.exe 2556 powershell.exe 1732 powershell.exe 1180 powershell.exe 2512 powershell.exe 3024 powershell.exe 1632 powershell.exe 2320 powershell.exe 352 powershell.exe 2544 powershell.exe 1728 powershell.exe 2780 powershell.exe 1788 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2080 System.exe -
Adds Run key to start application 2 TTPs 32 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Program Files\\7-Zip\\Lang\\spoolsv.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\Downloaded Program Files\\lsm.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files\\Windows NT\\TableTextService\\sppsvc.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Users\\Default User\\dwm.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\Idle.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Users\\All Users\\Start Menu\\lsm.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Users\\Default\\Local Settings\\System.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\WmiPrvSE.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Users\\Default User\\dwm.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Users\\All Users\\Desktop\\WmiPrvSE.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\WmiPrvSE.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files\\Windows NT\\TableTextService\\sppsvc.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\winlogon.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files (x86)\\Windows Sidebar\\fr-FR\\wininit.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files (x86)\\Windows Sidebar\\fr-FR\\wininit.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Program Files\\7-Zip\\Lang\\spoolsv.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\tracing\\explorer.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Users\\Default\\Local Settings\\System.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\Downloaded Program Files\\lsm.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Users\\All Users\\Start Menu\\lsm.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Windows\\twain_32\\audiodg.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\taskhost.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Google\\Update\\Download\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\106.0.5249.119\\dllhost.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Windows\\twain_32\\audiodg.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Program Files (x86)\\MSBuild\\Microsoft\\Windows Workflow Foundation\\taskhost.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Users\\Admin\\Application Data\\audiodg.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\Idle.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\tracing\\explorer.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Users\\Admin\\Application Data\\audiodg.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Google\\Update\\Download\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\106.0.5249.119\\dllhost.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\winlogon.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Users\\All Users\\Desktop\\WmiPrvSE.exe\"" defcdae3dc9e03410d78ef0ab357f764.exe -
Drops file in Program Files directory 24 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Reader 9.0\winlogon.exe defcdae3dc9e03410d78ef0ab357f764.exe File created C:\Program Files (x86)\Windows Sidebar\fr-FR\56085415360792 defcdae3dc9e03410d78ef0ab357f764.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\winlogon.exe defcdae3dc9e03410d78ef0ab357f764.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\fr-FR\wininit.exe defcdae3dc9e03410d78ef0ab357f764.exe File created C:\Program Files\Windows NT\TableTextService\sppsvc.exe defcdae3dc9e03410d78ef0ab357f764.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\taskhost.exe defcdae3dc9e03410d78ef0ab357f764.exe File created C:\Program Files (x86)\Windows Sidebar\fr-FR\wininit.exe defcdae3dc9e03410d78ef0ab357f764.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\dllhost.exe defcdae3dc9e03410d78ef0ab357f764.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\dllhost.exe defcdae3dc9e03410d78ef0ab357f764.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\cc11b995f2a76d defcdae3dc9e03410d78ef0ab357f764.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\b75386f1303e64 defcdae3dc9e03410d78ef0ab357f764.exe File created C:\Program Files\7-Zip\Lang\spoolsv.exe defcdae3dc9e03410d78ef0ab357f764.exe File created C:\Program Files\7-Zip\Lang\f3b6ecef712a24 defcdae3dc9e03410d78ef0ab357f764.exe File opened for modification C:\Program Files\Windows NT\TableTextService\RCXE9C8.tmp defcdae3dc9e03410d78ef0ab357f764.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\RCXEFD3.tmp defcdae3dc9e03410d78ef0ab357f764.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\RCXF64C.tmp defcdae3dc9e03410d78ef0ab357f764.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\5940a34987c991 defcdae3dc9e03410d78ef0ab357f764.exe File opened for modification C:\Program Files\Windows NT\TableTextService\sppsvc.exe defcdae3dc9e03410d78ef0ab357f764.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\RCXEBCC.tmp defcdae3dc9e03410d78ef0ab357f764.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\taskhost.exe defcdae3dc9e03410d78ef0ab357f764.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\fr-FR\RCXF850.tmp defcdae3dc9e03410d78ef0ab357f764.exe File opened for modification C:\Program Files\7-Zip\Lang\RCXFCC4.tmp defcdae3dc9e03410d78ef0ab357f764.exe File opened for modification C:\Program Files\7-Zip\Lang\spoolsv.exe defcdae3dc9e03410d78ef0ab357f764.exe File created C:\Program Files\Windows NT\TableTextService\0a1fd5f707cd16 defcdae3dc9e03410d78ef0ab357f764.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File created C:\Windows\twain_32\audiodg.exe defcdae3dc9e03410d78ef0ab357f764.exe File created C:\Windows\tracing\7a0fd90576e088 defcdae3dc9e03410d78ef0ab357f764.exe File opened for modification C:\Windows\Downloaded Program Files\RCXE7C4.tmp defcdae3dc9e03410d78ef0ab357f764.exe File opened for modification C:\Windows\tracing\RCXFF35.tmp defcdae3dc9e03410d78ef0ab357f764.exe File opened for modification C:\Windows\tracing\explorer.exe defcdae3dc9e03410d78ef0ab357f764.exe File created C:\Windows\Downloaded Program Files\lsm.exe defcdae3dc9e03410d78ef0ab357f764.exe File created C:\Windows\twain_32\42af1c969fbb7b defcdae3dc9e03410d78ef0ab357f764.exe File created C:\Windows\tracing\explorer.exe defcdae3dc9e03410d78ef0ab357f764.exe File opened for modification C:\Windows\Downloaded Program Files\lsm.exe defcdae3dc9e03410d78ef0ab357f764.exe File opened for modification C:\Windows\twain_32\RCXF448.tmp defcdae3dc9e03410d78ef0ab357f764.exe File opened for modification C:\Windows\twain_32\audiodg.exe defcdae3dc9e03410d78ef0ab357f764.exe File created C:\Windows\Downloaded Program Files\101b941d020240 defcdae3dc9e03410d78ef0ab357f764.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1308 schtasks.exe 3040 schtasks.exe 2860 schtasks.exe 1940 schtasks.exe 816 schtasks.exe 912 schtasks.exe 1892 schtasks.exe 2080 schtasks.exe 560 schtasks.exe 832 schtasks.exe 336 schtasks.exe 292 schtasks.exe 1556 schtasks.exe 1660 schtasks.exe 1788 schtasks.exe 1256 schtasks.exe 2756 schtasks.exe 1312 schtasks.exe 2072 schtasks.exe 2752 schtasks.exe 2540 schtasks.exe 1264 schtasks.exe 2300 schtasks.exe 2816 schtasks.exe 1644 schtasks.exe 940 schtasks.exe 1220 schtasks.exe 2648 schtasks.exe 2500 schtasks.exe 2272 schtasks.exe 2412 schtasks.exe 2804 schtasks.exe 2444 schtasks.exe 1560 schtasks.exe 784 schtasks.exe 2700 schtasks.exe 2416 schtasks.exe 1844 schtasks.exe 3016 schtasks.exe 2204 schtasks.exe 3068 schtasks.exe 1700 schtasks.exe 1936 schtasks.exe 2632 schtasks.exe 2748 schtasks.exe 2544 schtasks.exe 2384 schtasks.exe 1900 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 2952 powershell.exe 2600 powershell.exe 2780 powershell.exe 1552 defcdae3dc9e03410d78ef0ab357f764.exe 1732 powershell.exe 2544 powershell.exe 1728 powershell.exe 2556 powershell.exe 1788 powershell.exe 352 powershell.exe 1796 powershell.exe 2576 powershell.exe 2320 powershell.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 1552 defcdae3dc9e03410d78ef0ab357f764.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 1732 powershell.exe Token: SeDebugPrivilege 2544 powershell.exe Token: SeDebugPrivilege 1728 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 1788 powershell.exe Token: SeDebugPrivilege 352 powershell.exe Token: SeDebugPrivilege 1796 powershell.exe Token: SeDebugPrivilege 2576 powershell.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeDebugPrivilege 2512 powershell.exe Token: SeDebugPrivilege 1632 powershell.exe Token: SeDebugPrivilege 3024 powershell.exe Token: SeDebugPrivilege 1180 powershell.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 2080 System.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1552 wrote to memory of 2576 1552 defcdae3dc9e03410d78ef0ab357f764.exe 82 PID 1552 wrote to memory of 2576 1552 defcdae3dc9e03410d78ef0ab357f764.exe 82 PID 1552 wrote to memory of 2576 1552 defcdae3dc9e03410d78ef0ab357f764.exe 82 PID 1552 wrote to memory of 352 1552 defcdae3dc9e03410d78ef0ab357f764.exe 83 PID 1552 wrote to memory of 352 1552 defcdae3dc9e03410d78ef0ab357f764.exe 83 PID 1552 wrote to memory of 352 1552 defcdae3dc9e03410d78ef0ab357f764.exe 83 PID 1552 wrote to memory of 2600 1552 defcdae3dc9e03410d78ef0ab357f764.exe 85 PID 1552 wrote to memory of 2600 1552 defcdae3dc9e03410d78ef0ab357f764.exe 85 PID 1552 wrote to memory of 2600 1552 defcdae3dc9e03410d78ef0ab357f764.exe 85 PID 1552 wrote to memory of 2320 1552 defcdae3dc9e03410d78ef0ab357f764.exe 87 PID 1552 wrote to memory of 2320 1552 defcdae3dc9e03410d78ef0ab357f764.exe 87 PID 1552 wrote to memory of 2320 1552 defcdae3dc9e03410d78ef0ab357f764.exe 87 PID 1552 wrote to memory of 3024 1552 defcdae3dc9e03410d78ef0ab357f764.exe 88 PID 1552 wrote to memory of 3024 1552 defcdae3dc9e03410d78ef0ab357f764.exe 88 PID 1552 wrote to memory of 3024 1552 defcdae3dc9e03410d78ef0ab357f764.exe 88 PID 1552 wrote to memory of 2512 1552 defcdae3dc9e03410d78ef0ab357f764.exe 90 PID 1552 wrote to memory of 2512 1552 defcdae3dc9e03410d78ef0ab357f764.exe 90 PID 1552 wrote to memory of 2512 1552 defcdae3dc9e03410d78ef0ab357f764.exe 90 PID 1552 wrote to memory of 2952 1552 defcdae3dc9e03410d78ef0ab357f764.exe 92 PID 1552 wrote to memory of 2952 1552 defcdae3dc9e03410d78ef0ab357f764.exe 92 PID 1552 wrote to memory of 2952 1552 defcdae3dc9e03410d78ef0ab357f764.exe 92 PID 1552 wrote to memory of 2780 1552 defcdae3dc9e03410d78ef0ab357f764.exe 93 PID 1552 wrote to memory of 2780 1552 defcdae3dc9e03410d78ef0ab357f764.exe 93 PID 1552 wrote to memory of 2780 1552 defcdae3dc9e03410d78ef0ab357f764.exe 93 PID 1552 wrote to memory of 2756 1552 defcdae3dc9e03410d78ef0ab357f764.exe 94 PID 1552 wrote to memory of 2756 1552 defcdae3dc9e03410d78ef0ab357f764.exe 94 PID 1552 wrote to memory of 2756 1552 defcdae3dc9e03410d78ef0ab357f764.exe 94 PID 1552 wrote to memory of 1728 1552 defcdae3dc9e03410d78ef0ab357f764.exe 95 PID 1552 wrote to memory of 1728 1552 defcdae3dc9e03410d78ef0ab357f764.exe 95 PID 1552 wrote to memory of 1728 1552 defcdae3dc9e03410d78ef0ab357f764.exe 95 PID 1552 wrote to memory of 1180 1552 defcdae3dc9e03410d78ef0ab357f764.exe 96 PID 1552 wrote to memory of 1180 1552 defcdae3dc9e03410d78ef0ab357f764.exe 96 PID 1552 wrote to memory of 1180 1552 defcdae3dc9e03410d78ef0ab357f764.exe 96 PID 1552 wrote to memory of 2544 1552 defcdae3dc9e03410d78ef0ab357f764.exe 97 PID 1552 wrote to memory of 2544 1552 defcdae3dc9e03410d78ef0ab357f764.exe 97 PID 1552 wrote to memory of 2544 1552 defcdae3dc9e03410d78ef0ab357f764.exe 97 PID 1552 wrote to memory of 1796 1552 defcdae3dc9e03410d78ef0ab357f764.exe 98 PID 1552 wrote to memory of 1796 1552 defcdae3dc9e03410d78ef0ab357f764.exe 98 PID 1552 wrote to memory of 1796 1552 defcdae3dc9e03410d78ef0ab357f764.exe 98 PID 1552 wrote to memory of 1788 1552 defcdae3dc9e03410d78ef0ab357f764.exe 99 PID 1552 wrote to memory of 1788 1552 defcdae3dc9e03410d78ef0ab357f764.exe 99 PID 1552 wrote to memory of 1788 1552 defcdae3dc9e03410d78ef0ab357f764.exe 99 PID 1552 wrote to memory of 1632 1552 defcdae3dc9e03410d78ef0ab357f764.exe 100 PID 1552 wrote to memory of 1632 1552 defcdae3dc9e03410d78ef0ab357f764.exe 100 PID 1552 wrote to memory of 1632 1552 defcdae3dc9e03410d78ef0ab357f764.exe 100 PID 1552 wrote to memory of 2556 1552 defcdae3dc9e03410d78ef0ab357f764.exe 101 PID 1552 wrote to memory of 2556 1552 defcdae3dc9e03410d78ef0ab357f764.exe 101 PID 1552 wrote to memory of 2556 1552 defcdae3dc9e03410d78ef0ab357f764.exe 101 PID 1552 wrote to memory of 1732 1552 defcdae3dc9e03410d78ef0ab357f764.exe 102 PID 1552 wrote to memory of 1732 1552 defcdae3dc9e03410d78ef0ab357f764.exe 102 PID 1552 wrote to memory of 1732 1552 defcdae3dc9e03410d78ef0ab357f764.exe 102 PID 1552 wrote to memory of 2080 1552 defcdae3dc9e03410d78ef0ab357f764.exe 116 PID 1552 wrote to memory of 2080 1552 defcdae3dc9e03410d78ef0ab357f764.exe 116 PID 1552 wrote to memory of 2080 1552 defcdae3dc9e03410d78ef0ab357f764.exe 116 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\defcdae3dc9e03410d78ef0ab357f764.exe"C:\Users\Admin\AppData\Local\Temp\defcdae3dc9e03410d78ef0ab357f764.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\defcdae3dc9e03410d78ef0ab357f764.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Local Settings\System.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\WmiPrvSE.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Application Data\audiodg.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Downloaded Program Files\lsm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\TableTextService\sppsvc.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\dllhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dwm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Reader 9.0\winlogon.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Desktop\WmiPrvSE.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\twain_32\audiodg.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\taskhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\fr-FR\wininit.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\Idle.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\spoolsv.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\tracing\explorer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Start Menu\lsm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Users\Default\Local Settings\System.exe"C:\Users\Default\Local Settings\System.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Local Settings\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default\Local Settings\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Local Settings\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Application Data\audiodg.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Users\Admin\Application Data\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Application Data\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Windows\Downloaded Program Files\lsm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Windows\Downloaded Program Files\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows NT\TableTextService\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\TableTextService\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Desktop\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\All Users\Desktop\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Desktop\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Windows\twain_32\audiodg.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\twain_32\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 5 /tr "'C:\Windows\twain_32\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\taskhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Sidebar\fr-FR\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\fr-FR\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\fr-FR\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files\7-Zip\Lang\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files\7-Zip\Lang\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Windows\tracing\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\tracing\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Windows\tracing\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Start Menu\lsm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\All Users\Start Menu\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Start Menu\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD55c572e6bd0b86f04383ceb534c7da853
SHA1af104b790fdb9cbb8bd9fa2146abf632de8ad283
SHA2561c940751d92b643aa8ed9e147548e860aea9e3c2268f1aba92fd0f9d0d71dfea
SHA512a65f27ebfd73b30ac599c61438c6a225b3daa48f3d0fec3cb01014af3e4d9ba5020d5bde51022c77dbf368f2ea1b3b9e1a775a1667eea55b8daad2ed09f41008
-
Filesize
1.9MB
MD5defcdae3dc9e03410d78ef0ab357f764
SHA1d9e1223e947b96d32607b66ec3bdb41608ae58cd
SHA256479e4d08f33e904dadbf2af464d24e42eec66a2301a85fc2ef3552cf037c0bd5
SHA5127d958b544df58fd1444b06c48ccdf79eadddbffbe729a7fd696b5dfd025b08fa7ddfa22a19f3bf1d79836587832d5c3b4a8d1959c83798b0a3239f9b1021443f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5570c35508e0263edfd7ac9fe33055278
SHA1343aa55cfe0d78e0c32cc12e3a5b795ee5a1f089
SHA25696d4a06838be98c4a6538f4d154b8dcb3c34edb649bf66a63e1211b6fef3a0eb
SHA5122ef60019b0f73e297582d76f2c29d66d0d03a875e6a4393ed1754c4a5447792b51d1e141c9c6c6f85f5c6abcb20f89ae5d20667641523327d39a47688b51855e
-
Filesize
1.9MB
MD5425921376e0849ad9139f7278b81f00a
SHA12f5732489e1bf338be9077c5dc68c1c42bed668b
SHA2564a5d888b57996e654de423908f71c9ec597ae72907b90868f24210323c5cd8a5
SHA5122212df62ec74a4c7283ba6876787caef69a6665c64c757cceb5c36a8245408872e6c2c78466b7e0605b1aa4fc29755a9f88eec3800f2b810ea8387a68d412dad