Overview
overview
10Static
static
103c7b097b31...0f.exe
windows7-x64
83c7b097b31...0f.exe
windows10-2004-x64
83c8a6c6cde...86.exe
windows7-x64
103c8a6c6cde...86.exe
windows10-2004-x64
103ca3e4676b...f1.exe
windows7-x64
103ca3e4676b...f1.exe
windows10-2004-x64
103cb47c4bbe...c1.exe
windows7-x64
103cb47c4bbe...c1.exe
windows10-2004-x64
103d18edb3bf...ff.exe
windows7-x64
13d18edb3bf...ff.exe
windows10-2004-x64
3d1ee6caf0...b4.exe
windows7-x64
103d1ee6caf0...b4.exe
windows10-2004-x64
103d2f05086d...0c.exe
windows7-x64
103d2f05086d...0c.exe
windows10-2004-x64
103d81f411b0...ba.exe
windows7-x64
103d81f411b0...ba.exe
windows10-2004-x64
103d90976d58...8c.exe
windows7-x64
103d90976d58...8c.exe
windows10-2004-x64
103d97ea72c5...9e.exe
windows7-x64
103d97ea72c5...9e.exe
windows10-2004-x64
103dd452b939...18.exe
windows7-x64
33dd452b939...18.exe
windows10-2004-x64
33dfc71cfc4...bd.exe
windows7-x64
103dfc71cfc4...bd.exe
windows10-2004-x64
103e435c9ff2...57.exe
windows7-x64
103e435c9ff2...57.exe
windows10-2004-x64
103e624f48a8...2b.exe
windows7-x64
13e624f48a8...2b.exe
windows10-2004-x64
43e8acfab95...cc.exe
windows7-x64
103e8acfab95...cc.exe
windows10-2004-x64
103e9a136b97...9d.exe
windows7-x64
103e9a136b97...9d.exe
windows10-2004-x64
10Analysis
-
max time kernel
121s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:09
Behavioral task
behavioral1
Sample
3c7b097b31ed5df2ce6313dddd86da0f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3c7b097b31ed5df2ce6313dddd86da0f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
3c8a6c6cde2240783bed48a2f3d849a30bfa841d7cb55177721631dcec1eb086.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
3c8a6c6cde2240783bed48a2f3d849a30bfa841d7cb55177721631dcec1eb086.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
3ca3e4676bac76c4f7eaf0ab169b8af1.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
3ca3e4676bac76c4f7eaf0ab169b8af1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
3cb47c4bbe6856c45fd89eb5eb2723c1.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
3cb47c4bbe6856c45fd89eb5eb2723c1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
3d18edb3bf6b0493a6572edd73f937ff.exe
Resource
win7-20241023-en
Behavioral task
behavioral10
Sample
3d18edb3bf6b0493a6572edd73f937ff.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
3d1ee6caf0803c689aa17a8bada108bd515a77493a9d76dca7d55762bb6d33b4.exe
Resource
win7-20241023-en
Behavioral task
behavioral12
Sample
3d1ee6caf0803c689aa17a8bada108bd515a77493a9d76dca7d55762bb6d33b4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
3d2f05086d9da9564c7c7e945875e80c.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
3d2f05086d9da9564c7c7e945875e80c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
3d81f411b0ec1ac7d861358e145db4ba.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
3d81f411b0ec1ac7d861358e145db4ba.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
3d90976d58eb1346f68434f0575cec2ed017a5959384e7137600668ad7777d8c.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
3d90976d58eb1346f68434f0575cec2ed017a5959384e7137600668ad7777d8c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
3d97ea72c561c7d15574a99be582c59e.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
3d97ea72c561c7d15574a99be582c59e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
3dd452b9394976fd7b431d3dbae57d18.exe
Resource
win7-20250207-en
Behavioral task
behavioral22
Sample
3dd452b9394976fd7b431d3dbae57d18.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
3dfc71cfc45034d671ac0f319bc080bd.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
3dfc71cfc45034d671ac0f319bc080bd.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
3e435c9ff25f6dca4a3e7262825aa557.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
3e435c9ff25f6dca4a3e7262825aa557.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
3e624f48a849ad8a70e09f6d4e75f02b.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
3e624f48a849ad8a70e09f6d4e75f02b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
3e8acfab95493518077e0028fd0f2dcc.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
3e8acfab95493518077e0028fd0f2dcc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
3e9a136b97b7ad7104019ae696b4f59d.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
3e9a136b97b7ad7104019ae696b4f59d.exe
Resource
win10v2004-20250313-en
General
-
Target
3d81f411b0ec1ac7d861358e145db4ba.exe
-
Size
999KB
-
MD5
3d81f411b0ec1ac7d861358e145db4ba
-
SHA1
4b945e693bc455840912fc5b5f155c36501d235e
-
SHA256
72b49e4d9aa54af40111e35d0d4bcb4a7a313c4f2f5c5f33c3b7a093b7f4fc0e
-
SHA512
216c654e895ec5065b7d724f5421184e2a3445f4b801f0ebcc3ce34676e2d89240f22af079fd7a7d074af3567ee483ebe2f6b40bfea224956ff00f5d326894fe
-
SSDEEP
12288:H9pLLk45WSSY1BX6f4bIS7rMNetPfC9Vs6IFGs0jxAqXj9xPSI0dzNgCoD7WX+Iu:H9pP5WS3lrMNyC9TJPCXBi
Malware Config
Signatures
-
DcRat 64 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 1960 schtasks.exe 2712 schtasks.exe 2564 schtasks.exe 2208 schtasks.exe 836 schtasks.exe 2064 schtasks.exe 2876 schtasks.exe 2580 schtasks.exe 1012 schtasks.exe 2524 schtasks.exe 2416 schtasks.exe 380 schtasks.exe 2856 schtasks.exe 1676 schtasks.exe 888 schtasks.exe 2764 schtasks.exe 2316 schtasks.exe 940 schtasks.exe 1804 schtasks.exe 604 schtasks.exe File created C:\Windows\Temp\Crashpad\reports\101b941d020240 3d81f411b0ec1ac7d861358e145db4ba.exe 1428 schtasks.exe 1432 schtasks.exe 1680 schtasks.exe 3004 schtasks.exe 1504 schtasks.exe 2648 schtasks.exe 2024 schtasks.exe 1000 schtasks.exe 668 schtasks.exe 2960 schtasks.exe 2180 schtasks.exe 3008 schtasks.exe 1256 schtasks.exe 620 schtasks.exe 1108 schtasks.exe 2980 schtasks.exe 1804 schtasks.exe 896 schtasks.exe 1156 schtasks.exe 2748 schtasks.exe 2604 schtasks.exe 2772 schtasks.exe 1300 schtasks.exe 2628 schtasks.exe 2468 schtasks.exe 2764 schtasks.exe 2184 schtasks.exe 2828 schtasks.exe 2388 schtasks.exe 1148 schtasks.exe 600 schtasks.exe 700 schtasks.exe 1140 schtasks.exe 2496 schtasks.exe 2540 schtasks.exe 1344 schtasks.exe 1572 schtasks.exe 2076 schtasks.exe 2300 schtasks.exe 3020 schtasks.exe 1528 schtasks.exe 2268 schtasks.exe 2416 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 19 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Temp\\Crashpad\\reports\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\winlogon.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Temp\\Crashpad\\reports\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\csrss.exe\", \"C:\\Windows\\debug\\lsass.exe\", \"C:\\ProgramData\\Adobe\\spoolsv.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Temp\\Crashpad\\reports\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\csrss.exe\", \"C:\\Windows\\debug\\lsass.exe\", \"C:\\ProgramData\\Adobe\\spoolsv.exe\", \"C:\\ProgramData\\Package Cache\\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\Vss\\Writers\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\OSPPSVC.exe\", \"C:\\Users\\Admin\\smss.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Temp\\Crashpad\\reports\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\csrss.exe\", \"C:\\Windows\\debug\\lsass.exe\", \"C:\\ProgramData\\Adobe\\spoolsv.exe\", \"C:\\ProgramData\\Package Cache\\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\\3d81f411b0ec1ac7d861358e145db4ba.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Temp\\Crashpad\\reports\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\csrss.exe\", \"C:\\Windows\\debug\\lsass.exe\", \"C:\\ProgramData\\Adobe\\spoolsv.exe\", \"C:\\ProgramData\\Package Cache\\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\Vss\\Writers\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\OSPPSVC.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Temp\\Crashpad\\reports\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\csrss.exe\", \"C:\\Windows\\debug\\lsass.exe\", \"C:\\ProgramData\\Adobe\\spoolsv.exe\", \"C:\\ProgramData\\Package Cache\\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\Vss\\Writers\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\OSPPSVC.exe\", \"C:\\Users\\Admin\\smss.exe\", \"C:\\Users\\Admin\\Start Menu\\dwm.exe\", \"C:\\Program Files\\MSBuild\\wininit.exe\", \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\spoolsv.exe\", \"C:\\Windows\\L2Schemas\\csrss.exe\", \"C:\\ProgramData\\Desktop\\3d81f411b0ec1ac7d861358e145db4ba.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Temp\\Crashpad\\reports\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\csrss.exe\", \"C:\\Windows\\debug\\lsass.exe\", \"C:\\ProgramData\\Adobe\\spoolsv.exe\", \"C:\\ProgramData\\Package Cache\\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\Vss\\Writers\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\OSPPSVC.exe\", \"C:\\Users\\Admin\\smss.exe\", \"C:\\Users\\Admin\\Start Menu\\dwm.exe\", \"C:\\Program Files\\MSBuild\\wininit.exe\", \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\spoolsv.exe\", \"C:\\Windows\\L2Schemas\\csrss.exe\", \"C:\\ProgramData\\Desktop\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Recovery\\1b8b1de2-69f6-11ef-9774-62cb582c238c\\Idle.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Temp\\Crashpad\\reports\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\csrss.exe\", \"C:\\Windows\\debug\\lsass.exe\", \"C:\\ProgramData\\Adobe\\spoolsv.exe\", \"C:\\ProgramData\\Package Cache\\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\Vss\\Writers\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\OSPPSVC.exe\", \"C:\\Users\\Admin\\smss.exe\", \"C:\\Users\\Admin\\Start Menu\\dwm.exe\", \"C:\\Program Files\\MSBuild\\wininit.exe\", \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\spoolsv.exe\", \"C:\\Windows\\L2Schemas\\csrss.exe\", \"C:\\ProgramData\\Desktop\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Recovery\\1b8b1de2-69f6-11ef-9774-62cb582c238c\\Idle.exe\", \"C:\\Users\\Admin\\Documents\\My Videos\\smss.exe\", \"C:\\Recovery\\1b8b1de2-69f6-11ef-9774-62cb582c238c\\WmiPrvSE.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Temp\\Crashpad\\reports\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\csrss.exe\", \"C:\\Windows\\debug\\lsass.exe\", \"C:\\ProgramData\\Adobe\\spoolsv.exe\", \"C:\\ProgramData\\Package Cache\\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\Vss\\Writers\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\OSPPSVC.exe\", \"C:\\Users\\Admin\\smss.exe\", \"C:\\Users\\Admin\\Start Menu\\dwm.exe\", \"C:\\Program Files\\MSBuild\\wininit.exe\", \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\spoolsv.exe\", \"C:\\Windows\\L2Schemas\\csrss.exe\", \"C:\\ProgramData\\Desktop\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Recovery\\1b8b1de2-69f6-11ef-9774-62cb582c238c\\Idle.exe\", \"C:\\Users\\Admin\\Documents\\My Videos\\smss.exe\", \"C:\\Recovery\\1b8b1de2-69f6-11ef-9774-62cb582c238c\\WmiPrvSE.exe\", \"C:\\Program Files\\Windows Defender\\it-IT\\System.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Temp\\Crashpad\\reports\\lsm.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Temp\\Crashpad\\reports\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\csrss.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Temp\\Crashpad\\reports\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\csrss.exe\", \"C:\\Windows\\debug\\lsass.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Temp\\Crashpad\\reports\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\csrss.exe\", \"C:\\Windows\\debug\\lsass.exe\", \"C:\\ProgramData\\Adobe\\spoolsv.exe\", \"C:\\ProgramData\\Package Cache\\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\Vss\\Writers\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\OSPPSVC.exe\", \"C:\\Users\\Admin\\smss.exe\", \"C:\\Users\\Admin\\Start Menu\\dwm.exe\", \"C:\\Program Files\\MSBuild\\wininit.exe\", \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\spoolsv.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Temp\\Crashpad\\reports\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\csrss.exe\", \"C:\\Windows\\debug\\lsass.exe\", \"C:\\ProgramData\\Adobe\\spoolsv.exe\", \"C:\\ProgramData\\Package Cache\\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\Vss\\Writers\\3d81f411b0ec1ac7d861358e145db4ba.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Temp\\Crashpad\\reports\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\csrss.exe\", \"C:\\Windows\\debug\\lsass.exe\", \"C:\\ProgramData\\Adobe\\spoolsv.exe\", \"C:\\ProgramData\\Package Cache\\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\Vss\\Writers\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\OSPPSVC.exe\", \"C:\\Users\\Admin\\smss.exe\", \"C:\\Users\\Admin\\Start Menu\\dwm.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Temp\\Crashpad\\reports\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\csrss.exe\", \"C:\\Windows\\debug\\lsass.exe\", \"C:\\ProgramData\\Adobe\\spoolsv.exe\", \"C:\\ProgramData\\Package Cache\\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\Vss\\Writers\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\OSPPSVC.exe\", \"C:\\Users\\Admin\\smss.exe\", \"C:\\Users\\Admin\\Start Menu\\dwm.exe\", \"C:\\Program Files\\MSBuild\\wininit.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Temp\\Crashpad\\reports\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\csrss.exe\", \"C:\\Windows\\debug\\lsass.exe\", \"C:\\ProgramData\\Adobe\\spoolsv.exe\", \"C:\\ProgramData\\Package Cache\\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\Vss\\Writers\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\OSPPSVC.exe\", \"C:\\Users\\Admin\\smss.exe\", \"C:\\Users\\Admin\\Start Menu\\dwm.exe\", \"C:\\Program Files\\MSBuild\\wininit.exe\", \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\spoolsv.exe\", \"C:\\Windows\\L2Schemas\\csrss.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Temp\\Crashpad\\reports\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\csrss.exe\", \"C:\\Windows\\debug\\lsass.exe\", \"C:\\ProgramData\\Adobe\\spoolsv.exe\", \"C:\\ProgramData\\Package Cache\\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\Vss\\Writers\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\OSPPSVC.exe\", \"C:\\Users\\Admin\\smss.exe\", \"C:\\Users\\Admin\\Start Menu\\dwm.exe\", \"C:\\Program Files\\MSBuild\\wininit.exe\", \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\spoolsv.exe\", \"C:\\Windows\\L2Schemas\\csrss.exe\", \"C:\\ProgramData\\Desktop\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Recovery\\1b8b1de2-69f6-11ef-9774-62cb582c238c\\Idle.exe\", \"C:\\Users\\Admin\\Documents\\My Videos\\smss.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Temp\\Crashpad\\reports\\lsm.exe\", \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\winlogon.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\csrss.exe\", \"C:\\Windows\\debug\\lsass.exe\", \"C:\\ProgramData\\Adobe\\spoolsv.exe\", \"C:\\ProgramData\\Package Cache\\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\Vss\\Writers\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Windows\\RemotePackages\\RemoteDesktops\\OSPPSVC.exe\", \"C:\\Users\\Admin\\smss.exe\", \"C:\\Users\\Admin\\Start Menu\\dwm.exe\", \"C:\\Program Files\\MSBuild\\wininit.exe\", \"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\spoolsv.exe\", \"C:\\Windows\\L2Schemas\\csrss.exe\", \"C:\\ProgramData\\Desktop\\3d81f411b0ec1ac7d861358e145db4ba.exe\", \"C:\\Recovery\\1b8b1de2-69f6-11ef-9774-62cb582c238c\\Idle.exe\", \"C:\\Users\\Admin\\Documents\\My Videos\\smss.exe\", \"C:\\Recovery\\1b8b1de2-69f6-11ef-9774-62cb582c238c\\WmiPrvSE.exe\", \"C:\\Program Files\\Windows Defender\\it-IT\\System.exe\", \"C:\\Program Files (x86)\\Google\\CrashReports\\OSPPSVC.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe -
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1256 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 836 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2524 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 380 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 620 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1428 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 940 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 280 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2440 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2284 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1156 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 700 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 668 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1344 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 896 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 600 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1528 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 888 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1012 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2496 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2908 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 2908 schtasks.exe 30 -
Executes dropped EXE 1 IoCs
pid Process 1380 OSPPSVC.exe -
Adds Run key to start application 2 TTPs 19 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files (x86)\\Google\\CrashReports\\OSPPSVC.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\winlogon.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\ProgramData\\Adobe\\spoolsv.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Windows\\RemotePackages\\RemoteDesktops\\OSPPSVC.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Users\\Admin\\Start Menu\\dwm.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files\\MSBuild\\wininit.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\1b8b1de2-69f6-11ef-9774-62cb582c238c\\Idle.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Recovery\\1b8b1de2-69f6-11ef-9774-62cb582c238c\\WmiPrvSE.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\debug\\lsass.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3d81f411b0ec1ac7d861358e145db4ba = "\"C:\\Windows\\Vss\\Writers\\3d81f411b0ec1ac7d861358e145db4ba.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Users\\Admin\\smss.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Users\\Admin\\Documents\\My Videos\\smss.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3d81f411b0ec1ac7d861358e145db4ba = "\"C:\\ProgramData\\Desktop\\3d81f411b0ec1ac7d861358e145db4ba.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3d81f411b0ec1ac7d861358e145db4ba = "\"C:\\ProgramData\\Package Cache\\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\\3d81f411b0ec1ac7d861358e145db4ba.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Program Files (x86)\\Microsoft Analysis Services\\AS OLEDB\\spoolsv.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\L2Schemas\\csrss.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\Temp\\Crashpad\\reports\\lsm.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Windows Sidebar\\csrss.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files\\Windows Defender\\it-IT\\System.exe\"" 3d81f411b0ec1ac7d861358e145db4ba.exe -
Drops file in Program Files directory 25 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\spoolsv.exe 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\RCX8F1C.tmp 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Program Files\MSBuild\RCXA107.tmp 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\RCXA379.tmp 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Program Files (x86)\Google\CrashReports\RCXB2E2.tmp 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Program Files (x86)\Google\CrashReports\RCXB2E3.tmp 3d81f411b0ec1ac7d861358e145db4ba.exe File created C:\Program Files (x86)\Windows Sidebar\csrss.exe 3d81f411b0ec1ac7d861358e145db4ba.exe File created C:\Program Files\Windows Defender\it-IT\27d1bcfc3c54e0 3d81f411b0ec1ac7d861358e145db4ba.exe File created C:\Program Files (x86)\Google\CrashReports\OSPPSVC.exe 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Program Files\MSBuild\wininit.exe 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\RCXA37A.tmp 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\spoolsv.exe 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Program Files\Windows Defender\it-IT\System.exe 3d81f411b0ec1ac7d861358e145db4ba.exe File created C:\Program Files (x86)\Windows Sidebar\886983d96e3d3e 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\RCX8F1D.tmp 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\csrss.exe 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Program Files\MSBuild\RCXA175.tmp 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Program Files (x86)\Google\CrashReports\OSPPSVC.exe 3d81f411b0ec1ac7d861358e145db4ba.exe File created C:\Program Files\MSBuild\56085415360792 3d81f411b0ec1ac7d861358e145db4ba.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\f3b6ecef712a24 3d81f411b0ec1ac7d861358e145db4ba.exe File created C:\Program Files\Windows Defender\it-IT\System.exe 3d81f411b0ec1ac7d861358e145db4ba.exe File created C:\Program Files (x86)\Google\CrashReports\1610b97d3ab4a7 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Program Files\Windows Defender\it-IT\RCXB0DD.tmp 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Program Files\Windows Defender\it-IT\RCXB0DE.tmp 3d81f411b0ec1ac7d861358e145db4ba.exe File created C:\Program Files\MSBuild\wininit.exe 3d81f411b0ec1ac7d861358e145db4ba.exe -
Drops file in Windows directory 20 IoCs
description ioc Process File created C:\Windows\RemotePackages\RemoteDesktops\OSPPSVC.exe 3d81f411b0ec1ac7d861358e145db4ba.exe File created C:\Windows\L2Schemas\886983d96e3d3e 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Windows\debug\lsass.exe 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Windows\L2Schemas\RCXA5EB.tmp 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Windows\Vss\Writers\RCX980A.tmp 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Windows\RemotePackages\RemoteDesktops\RCX9A0E.tmp 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Windows\RemotePackages\RemoteDesktops\OSPPSVC.exe 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Windows\L2Schemas\RCXA5EC.tmp 3d81f411b0ec1ac7d861358e145db4ba.exe File created C:\Windows\debug\lsass.exe 3d81f411b0ec1ac7d861358e145db4ba.exe File created C:\Windows\Vss\Writers\3d81f411b0ec1ac7d861358e145db4ba.exe 3d81f411b0ec1ac7d861358e145db4ba.exe File created C:\Windows\Vss\Writers\10c65744036999 3d81f411b0ec1ac7d861358e145db4ba.exe File created C:\Windows\RemotePackages\RemoteDesktops\1610b97d3ab4a7 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Windows\debug\RCX9121.tmp 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Windows\debug\RCX9122.tmp 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Windows\Vss\Writers\3d81f411b0ec1ac7d861358e145db4ba.exe 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Windows\RemotePackages\RemoteDesktops\RCX9A7C.tmp 3d81f411b0ec1ac7d861358e145db4ba.exe File created C:\Windows\L2Schemas\csrss.exe 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Windows\Vss\Writers\RCX979C.tmp 3d81f411b0ec1ac7d861358e145db4ba.exe File opened for modification C:\Windows\L2Schemas\csrss.exe 3d81f411b0ec1ac7d861358e145db4ba.exe File created C:\Windows\debug\6203df4a6bafc7 3d81f411b0ec1ac7d861358e145db4ba.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2712 schtasks.exe 2004 schtasks.exe 2016 schtasks.exe 1680 schtasks.exe 2772 schtasks.exe 2356 schtasks.exe 2856 schtasks.exe 1504 schtasks.exe 2468 schtasks.exe 2828 schtasks.exe 2564 schtasks.exe 2836 schtasks.exe 280 schtasks.exe 2208 schtasks.exe 2980 schtasks.exe 2780 schtasks.exe 700 schtasks.exe 2496 schtasks.exe 2876 schtasks.exe 1804 schtasks.exe 380 schtasks.exe 2180 schtasks.exe 600 schtasks.exe 1000 schtasks.exe 2696 schtasks.exe 2076 schtasks.exe 2580 schtasks.exe 2064 schtasks.exe 2300 schtasks.exe 2616 schtasks.exe 1256 schtasks.exe 2072 schtasks.exe 2960 schtasks.exe 2388 schtasks.exe 1012 schtasks.exe 2764 schtasks.exe 896 schtasks.exe 2764 schtasks.exe 1256 schtasks.exe 2440 schtasks.exe 1572 schtasks.exe 1344 schtasks.exe 2748 schtasks.exe 3004 schtasks.exe 836 schtasks.exe 2184 schtasks.exe 1428 schtasks.exe 940 schtasks.exe 1156 schtasks.exe 2284 schtasks.exe 2024 schtasks.exe 3020 schtasks.exe 1300 schtasks.exe 2316 schtasks.exe 1676 schtasks.exe 1528 schtasks.exe 1148 schtasks.exe 1140 schtasks.exe 668 schtasks.exe 1960 schtasks.exe 2604 schtasks.exe 1804 schtasks.exe 2628 schtasks.exe 2524 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2096 3d81f411b0ec1ac7d861358e145db4ba.exe 2096 3d81f411b0ec1ac7d861358e145db4ba.exe 2096 3d81f411b0ec1ac7d861358e145db4ba.exe 2096 3d81f411b0ec1ac7d861358e145db4ba.exe 2096 3d81f411b0ec1ac7d861358e145db4ba.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2096 3d81f411b0ec1ac7d861358e145db4ba.exe Token: SeDebugPrivilege 1380 OSPPSVC.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2748 2096 3d81f411b0ec1ac7d861358e145db4ba.exe 108 PID 2096 wrote to memory of 2748 2096 3d81f411b0ec1ac7d861358e145db4ba.exe 108 PID 2096 wrote to memory of 2748 2096 3d81f411b0ec1ac7d861358e145db4ba.exe 108 PID 2748 wrote to memory of 2252 2748 cmd.exe 110 PID 2748 wrote to memory of 2252 2748 cmd.exe 110 PID 2748 wrote to memory of 2252 2748 cmd.exe 110 PID 2748 wrote to memory of 1380 2748 cmd.exe 111 PID 2748 wrote to memory of 1380 2748 cmd.exe 111 PID 2748 wrote to memory of 1380 2748 cmd.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d81f411b0ec1ac7d861358e145db4ba.exe"C:\Users\Admin\AppData\Local\Temp\3d81f411b0ec1ac7d861358e145db4ba.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aNa3Lme8Pe.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2252
-
-
C:\Windows\RemotePackages\RemoteDesktops\OSPPSVC.exe"C:\Windows\RemotePackages\RemoteDesktops\OSPPSVC.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc MINUTE /mo 7 /tr "'C:\Windows\Temp\Crashpad\reports\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\Temp\Crashpad\reports\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONSTART /tr "'C:\Windows\Temp\Crashpad\reports\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Windows\Temp\Crashpad\reports\lsm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONSTART /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Sidebar\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONSTART /tr "'C:\Program Files (x86)\Windows Sidebar\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc MINUTE /mo 14 /tr "'C:\Windows\debug\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\debug\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONSTART /tr "'C:\Windows\debug\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Windows\debug\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc MINUTE /mo 10 /tr "'C:\ProgramData\Adobe\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\ProgramData\Adobe\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONSTART /tr "'C:\ProgramData\Adobe\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\ProgramData\Adobe\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "3d81f411b0ec1ac7d861358e145db4ba" /sc MINUTE /mo 8 /tr "'C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\3d81f411b0ec1ac7d861358e145db4ba.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "3d81f411b0ec1ac7d861358e145db4ba" /sc ONLOGON /tr "'C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\3d81f411b0ec1ac7d861358e145db4ba.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "3d81f411b0ec1ac7d861358e145db4ba" /sc ONSTART /tr "'C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\3d81f411b0ec1ac7d861358e145db4ba.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "3d81f411b0ec1ac7d861358e145db4ba3" /sc MINUTE /mo 9 /tr "'C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\3d81f411b0ec1ac7d861358e145db4ba.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "3d81f411b0ec1ac7d861358e145db4ba" /sc MINUTE /mo 10 /tr "'C:\Windows\Vss\Writers\3d81f411b0ec1ac7d861358e145db4ba.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "3d81f411b0ec1ac7d861358e145db4ba" /sc ONLOGON /tr "'C:\Windows\Vss\Writers\3d81f411b0ec1ac7d861358e145db4ba.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "3d81f411b0ec1ac7d861358e145db4ba" /sc ONSTART /tr "'C:\Windows\Vss\Writers\3d81f411b0ec1ac7d861358e145db4ba.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "3d81f411b0ec1ac7d861358e145db4ba3" /sc MINUTE /mo 8 /tr "'C:\Windows\Vss\Writers\3d81f411b0ec1ac7d861358e145db4ba.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc MINUTE /mo 5 /tr "'C:\Windows\RemotePackages\RemoteDesktops\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\RemotePackages\RemoteDesktops\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONSTART /tr "'C:\Windows\RemotePackages\RemoteDesktops\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Windows\RemotePackages\RemoteDesktops\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Admin\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONSTART /tr "'C:\Users\Admin\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Start Menu\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Admin\Start Menu\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONSTART /tr "'C:\Users\Admin\Start Menu\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Start Menu\dwm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc MINUTE /mo 14 /tr "'C:\Program Files\MSBuild\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\MSBuild\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONSTART /tr "'C:\Program Files\MSBuild\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files\MSBuild\wininit.exe'" /f1⤵
- Process spawned unexpected child process
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONSTART /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\spoolsv.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc MINUTE /mo 6 /tr "'C:\Windows\L2Schemas\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\L2Schemas\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONSTART /tr "'C:\Windows\L2Schemas\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\L2Schemas\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "3d81f411b0ec1ac7d861358e145db4ba" /sc MINUTE /mo 6 /tr "'C:\ProgramData\Desktop\3d81f411b0ec1ac7d861358e145db4ba.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "3d81f411b0ec1ac7d861358e145db4ba" /sc ONLOGON /tr "'C:\ProgramData\Desktop\3d81f411b0ec1ac7d861358e145db4ba.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "3d81f411b0ec1ac7d861358e145db4ba" /sc ONSTART /tr "'C:\ProgramData\Desktop\3d81f411b0ec1ac7d861358e145db4ba.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "3d81f411b0ec1ac7d861358e145db4ba3" /sc MINUTE /mo 8 /tr "'C:\ProgramData\Desktop\3d81f411b0ec1ac7d861358e145db4ba.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc MINUTE /mo 7 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONSTART /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Documents\My Videos\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Admin\Documents\My Videos\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONSTART /tr "'C:\Users\Admin\Documents\My Videos\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Documents\My Videos\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc MINUTE /mo 14 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:1300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONSTART /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\WmiPrvSE.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Defender\it-IT\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\it-IT\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONSTART /tr "'C:\Program Files\Windows Defender\it-IT\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Defender\it-IT\System.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Google\CrashReports\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\CrashReports\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONSTART /tr "'C:\Program Files (x86)\Google\CrashReports\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
PID:604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Google\CrashReports\OSPPSVC.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:1148
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
999KB
MD5c0215b3396e9263d29d8b8ad43e2c167
SHA1290199d42e133f273fa8af901cafa9601445db9e
SHA2569b87251ea6c60932f30c5a39ce54cc73e6f68b0a62aaee7ae2b5814e1c19071f
SHA512372f93a6756c7b36ba443c17bcf78709ae395c61ed2c0722e1131c69077f66086a4ff712690d7909bdd10eb53c402d6b4574d9a75aa44d8bfa8dbee939c40da3
-
Filesize
999KB
MD53d81f411b0ec1ac7d861358e145db4ba
SHA14b945e693bc455840912fc5b5f155c36501d235e
SHA25672b49e4d9aa54af40111e35d0d4bcb4a7a313c4f2f5c5f33c3b7a093b7f4fc0e
SHA512216c654e895ec5065b7d724f5421184e2a3445f4b801f0ebcc3ce34676e2d89240f22af079fd7a7d074af3567ee483ebe2f6b40bfea224956ff00f5d326894fe
-
Filesize
999KB
MD56b39f93e65cd12b01a0a5af5bf50de36
SHA15ec960903284f34ad1eca0de8681ce6848e3fc34
SHA2564d052c853451b60733a3c8acfd177d1c9b32adacb38ed4f1572f704b3311f069
SHA5126671dfec909f7bddfca2a23edce78a4c80ba10940bd8355c6c90b42ea24837dc375b89eae9966070ac31b1d835abbcf1e17c2acad29d6d0fd600d9c795ee4f52
-
Filesize
216B
MD53a7a8caaa21977e6ece0f4e2068645c5
SHA13500ba21e650238ba359eb034f7bef9acc2fb661
SHA2563e06ba76fb41583907352956f24a9807aaa4d568d3d16c288b5189d7407c5a17
SHA512d5adc2bac57e1d60a4b3e07a9f61a0007d328bc91a59b049afc88836a8db54216ffb549d7467876e4f0446a0ba9285dd705e77fc87e82e8026cee41be3a60b49
-
Filesize
999KB
MD5b4e09e6a830ebfc4a1583677259ce767
SHA17bbf101f623586c0b1fcb645fb4dd088d648940e
SHA25635c4fb89309bc00ecc4df463decebd48b8c21bc082e4eb43eaf771985fbe0ce3
SHA512cbab6c6529657c25e561e2936a8f47bb5ce4299e138ceb874ad28eab7fdc145596a6743a339469484b287cf59b397213a809af5b41bef2ac346a10e9c35c4daf
-
Filesize
999KB
MD59efc9dcfbcc92007e5e125bb064fe731
SHA1d2d8c3e54a7f89c655d023136977f53a08cb681f
SHA2565c182e0cdab48f85bc51f27d9afcac40b0f154ba905dc6ced8c938ea8bde4f9b
SHA51283edc8c16b7bd5fa41fb40bb1e7e828d2f3cecca50b3eb29d4c43b705324ef3d82a3d24b592552a4e8777261794254f1b712afeb1bc8f57831968b2677fe7a5d
-
Filesize
999KB
MD516edeea873e30606c95676ca11304bee
SHA18bc06c9d497a4b7a80918d40695fce9daece7e8e
SHA256986347a1aaa9d0e1567208924bf4cdd230ce1423807ab06211e3ba7eaf4d9b82
SHA5123cd077c1d560a6743129a775442b46f492b1c908ab93f5f6d521bfe1edc9d9934f82f4193a6cc3eaee8b13c697648ccbcdcc95f490b25d4ce0599953a2e6350a
-
Filesize
999KB
MD5870f5940e595217ef7a4d3dbb64796cc
SHA1f92419fb200d4e835aec045adc167367593192e7
SHA256b636f1389bb79e93c79484e0b5cc1faa7f0cf5f1b5b70abd7bfc2920e4007f76
SHA512b34da40fdf33125cc88dec78c1478e54dd7c812546706e2a8fd749cfea18887f3440090f0ce68678d495ae14639bd2d24603454d5eb806dbb5a4c38ed79dc88b