Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
106b5428dd82...c1.exe
windows7-x64
106b5428dd82...c1.exe
windows10-2004-x64
106b6755ca1b...7b.exe
windows7-x64
106b6755ca1b...7b.exe
windows10-2004-x64
106b96951c0d...e8.exe
windows7-x64
106b96951c0d...e8.exe
windows10-2004-x64
106b990bdc11...15.exe
windows7-x64
36b990bdc11...15.exe
windows10-2004-x64
36bcf962809...67.exe
windows7-x64
106bcf962809...67.exe
windows10-2004-x64
106bf4d95191...d6.exe
windows7-x64
106bf4d95191...d6.exe
windows10-2004-x64
106c17f80a5a...33.exe
windows7-x64
106c17f80a5a...33.exe
windows10-2004-x64
76c25a9ad3a...ff.exe
windows7-x64
106c25a9ad3a...ff.exe
windows10-2004-x64
106c46d70788...18.exe
windows7-x64
106c46d70788...18.exe
windows10-2004-x64
106c5038f87e...dc.exe
windows7-x64
106c5038f87e...dc.exe
windows10-2004-x64
106c53fda3cb...65.exe
windows7-x64
106c53fda3cb...65.exe
windows10-2004-x64
106c79c2f450...b4.exe
windows7-x64
106c79c2f450...b4.exe
windows10-2004-x64
106ca3cb8c05...9a.exe
windows7-x64
106ca3cb8c05...9a.exe
windows10-2004-x64
106cb59f599a...bf.exe
windows7-x64
106cb59f599a...bf.exe
windows10-2004-x64
106ccb172e66...df.exe
windows7-x64
106ccb172e66...df.exe
windows10-2004-x64
106cdf89e8d2...1d.exe
windows7-x64
106cdf89e8d2...1d.exe
windows10-2004-x64
10Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:12
Behavioral task
behavioral1
Sample
6b5428dd828c35d7783578dcbf39f9c1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6b5428dd828c35d7783578dcbf39f9c1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
6b6755ca1bb4486fb7501572a580e96343181ff957605ea150f7d94beabef27b.exe
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
6b6755ca1bb4486fb7501572a580e96343181ff957605ea150f7d94beabef27b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
6b96951c0d2a6e97c54c030298a7eee8.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
6b96951c0d2a6e97c54c030298a7eee8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
6b990bdc11976a009c1a3ccda05849bebff003ab1a3c6096c0603249d7374c15.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
6b990bdc11976a009c1a3ccda05849bebff003ab1a3c6096c0603249d7374c15.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
6bcf96280909b8139cf7fb517241d0b12c45f7fa2f1681cb7bc9caac33ef5867.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
6bcf96280909b8139cf7fb517241d0b12c45f7fa2f1681cb7bc9caac33ef5867.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral11
Sample
6bf4d95191becc3a5f28dc233d702cd6.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
6bf4d95191becc3a5f28dc233d702cd6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
6c17f80a5a74741689d6145a1e7dca2a7ba13e52fab6e37e2c3240bb47ac7133.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
6c17f80a5a74741689d6145a1e7dca2a7ba13e52fab6e37e2c3240bb47ac7133.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
6c25a9ad3a7149deae7bb50429c9fefe20b60a59914bd7b63174796b640adfff.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
6c25a9ad3a7149deae7bb50429c9fefe20b60a59914bd7b63174796b640adfff.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
6c46d70788b60ff0ba7ea4c5f0549f18.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
6c46d70788b60ff0ba7ea4c5f0549f18.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
6c5038f87e96a5799d1221ec35527d35fb454d450bff95dc0bf5b0b813183edc.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
6c5038f87e96a5799d1221ec35527d35fb454d450bff95dc0bf5b0b813183edc.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral21
Sample
6c53fda3cb5c0cb93d53eff2fa6433a8679aedcdccf5b8487f4294e897bd2365.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
6c53fda3cb5c0cb93d53eff2fa6433a8679aedcdccf5b8487f4294e897bd2365.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
6c79c2f450da5e97631c33ddce170bb4.exe
Resource
win7-20250207-en
Behavioral task
behavioral24
Sample
6c79c2f450da5e97631c33ddce170bb4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
6ca3cb8c056b4e81c7a8a885e150b7efb068a36f38a023cb6e07f5640a62ad9a.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
6ca3cb8c056b4e81c7a8a885e150b7efb068a36f38a023cb6e07f5640a62ad9a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
6cb59f599a4d87e0a3e34f264f3d87e410ab436afadcd02e1fe516ac8e4534bf.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
6cb59f599a4d87e0a3e34f264f3d87e410ab436afadcd02e1fe516ac8e4534bf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
6ccb172e6696a44a0b3a581df57d89df.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
6ccb172e6696a44a0b3a581df57d89df.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
6cdf89e8d2c2fb9a5db53881f501181d.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
6cdf89e8d2c2fb9a5db53881f501181d.exe
Resource
win10v2004-20250314-en
General
-
Target
6c79c2f450da5e97631c33ddce170bb4.exe
-
Size
999KB
-
MD5
6c79c2f450da5e97631c33ddce170bb4
-
SHA1
b0356c1821709ae9a5fd99e6573125fc8b58f2b4
-
SHA256
152965f868c6784be4f3845d34c32e9159566067bd8a7265d57c7a7003c24c75
-
SHA512
1372d8e9aced9e4f6e1ae0f7ec503e7e956028f59ec3ee7b9e5109938e8683d8eaae2a82b729640d21164a12b2cbeed2cf991d5c1feaa8bda2ece21887b1a757
-
SSDEEP
12288:H9pLLk45WSSY1BX6f4bIS7rMNetPfC9Vs6IFGs0jxAqXj9xPSI0dzNgCoD7WX+Iu:H9pP5WS3lrMNyC9TJPCXBi
Malware Config
Signatures
-
DcRat 58 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 2808 schtasks.exe 1756 schtasks.exe 2300 schtasks.exe 2696 schtasks.exe 2060 schtasks.exe 2268 schtasks.exe 2916 schtasks.exe 1216 schtasks.exe 1868 schtasks.exe 1284 schtasks.exe 2044 schtasks.exe 2100 schtasks.exe 1724 schtasks.exe 380 schtasks.exe 2604 schtasks.exe 2736 schtasks.exe 2068 schtasks.exe 2472 schtasks.exe 2228 schtasks.exe 2332 schtasks.exe 2784 schtasks.exe 2640 schtasks.exe 3016 schtasks.exe 3040 schtasks.exe 1564 schtasks.exe 2740 schtasks.exe 484 schtasks.exe 2200 schtasks.exe 964 schtasks.exe 2572 schtasks.exe 2180 schtasks.exe 2292 schtasks.exe 2500 schtasks.exe 2848 schtasks.exe 816 schtasks.exe 1592 schtasks.exe File created C:\Program Files (x86)\Google\explorer.exe 6c79c2f450da5e97631c33ddce170bb4.exe 2896 schtasks.exe 2712 schtasks.exe 2752 schtasks.exe File created C:\Program Files (x86)\Google\7a0fd90576e088 6c79c2f450da5e97631c33ddce170bb4.exe 592 schtasks.exe 2964 schtasks.exe 2092 schtasks.exe 2624 schtasks.exe 2004 schtasks.exe 808 schtasks.exe 2744 schtasks.exe 2240 schtasks.exe 444 schtasks.exe 640 schtasks.exe 1460 schtasks.exe 2540 schtasks.exe 1860 schtasks.exe 2968 schtasks.exe 1588 schtasks.exe 1920 schtasks.exe 2428 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 14 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\dllhost.exe\", \"C:\\Users\\All Users\\explorer.exe\", \"C:\\ProgramData\\Adobe\\Updater6\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Microsoft Sync Framework\\v1.0\\Documentation\\csrss.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\dllhost.exe\", \"C:\\Users\\All Users\\explorer.exe\", \"C:\\ProgramData\\Adobe\\Updater6\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Microsoft Sync Framework\\v1.0\\Documentation\\csrss.exe\", \"C:\\Recovery\\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\\wininit.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\dllhost.exe\", \"C:\\Users\\All Users\\explorer.exe\", \"C:\\ProgramData\\Adobe\\Updater6\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Microsoft Sync Framework\\v1.0\\Documentation\\csrss.exe\", \"C:\\Recovery\\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\\wininit.exe\", \"C:\\Users\\All Users\\lsm.exe\", \"C:\\Users\\Admin\\Downloads\\services.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\dllhost.exe\", \"C:\\Users\\All Users\\explorer.exe\", \"C:\\ProgramData\\Adobe\\Updater6\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Microsoft Sync Framework\\v1.0\\Documentation\\csrss.exe\", \"C:\\Recovery\\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\\wininit.exe\", \"C:\\Users\\All Users\\lsm.exe\", \"C:\\Users\\Admin\\Downloads\\services.exe\", \"C:\\Users\\Admin\\Downloads\\Idle.exe\", \"C:\\Recovery\\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\\csrss.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\dllhost.exe\", \"C:\\Users\\All Users\\explorer.exe\", \"C:\\ProgramData\\Adobe\\Updater6\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Microsoft Sync Framework\\v1.0\\Documentation\\csrss.exe\", \"C:\\Recovery\\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\\wininit.exe\", \"C:\\Users\\All Users\\lsm.exe\", \"C:\\Users\\Admin\\Downloads\\services.exe\", \"C:\\Users\\Admin\\Downloads\\Idle.exe\", \"C:\\Recovery\\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\\csrss.exe\", \"C:\\Users\\Public\\Recorded TV\\Sample Media\\sppsvc.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\dllhost.exe\", \"C:\\Users\\All Users\\explorer.exe\", \"C:\\ProgramData\\Adobe\\Updater6\\WmiPrvSE.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\dllhost.exe\", \"C:\\Users\\All Users\\explorer.exe\", \"C:\\ProgramData\\Adobe\\Updater6\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Microsoft Sync Framework\\v1.0\\Documentation\\csrss.exe\", \"C:\\Recovery\\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\\wininit.exe\", \"C:\\Users\\All Users\\lsm.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\dllhost.exe\", \"C:\\Users\\All Users\\explorer.exe\", \"C:\\ProgramData\\Adobe\\Updater6\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Microsoft Sync Framework\\v1.0\\Documentation\\csrss.exe\", \"C:\\Recovery\\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\\wininit.exe\", \"C:\\Users\\All Users\\lsm.exe\", \"C:\\Users\\Admin\\Downloads\\services.exe\", \"C:\\Users\\Admin\\Downloads\\Idle.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\dllhost.exe\", \"C:\\Users\\All Users\\explorer.exe\", \"C:\\ProgramData\\Adobe\\Updater6\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Microsoft Sync Framework\\v1.0\\Documentation\\csrss.exe\", \"C:\\Recovery\\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\\wininit.exe\", \"C:\\Users\\All Users\\lsm.exe\", \"C:\\Users\\Admin\\Downloads\\services.exe\", \"C:\\Users\\Admin\\Downloads\\Idle.exe\", \"C:\\Recovery\\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\\csrss.exe\", \"C:\\Users\\Public\\Recorded TV\\Sample Media\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\smss.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\dllhost.exe\", \"C:\\Users\\All Users\\explorer.exe\", \"C:\\ProgramData\\Adobe\\Updater6\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Microsoft Sync Framework\\v1.0\\Documentation\\csrss.exe\", \"C:\\Recovery\\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\\wininit.exe\", \"C:\\Users\\All Users\\lsm.exe\", \"C:\\Users\\Admin\\Downloads\\services.exe\", \"C:\\Users\\Admin\\Downloads\\Idle.exe\", \"C:\\Recovery\\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\\csrss.exe\", \"C:\\Users\\Public\\Recorded TV\\Sample Media\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\smss.exe\", \"C:\\Users\\All Users\\Microsoft\\Windows\\6c79c2f450da5e97631c33ddce170bb4.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\dllhost.exe\", \"C:\\Users\\All Users\\explorer.exe\", \"C:\\ProgramData\\Adobe\\Updater6\\WmiPrvSE.exe\", \"C:\\Program Files (x86)\\Microsoft Sync Framework\\v1.0\\Documentation\\csrss.exe\", \"C:\\Recovery\\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\\wininit.exe\", \"C:\\Users\\All Users\\lsm.exe\", \"C:\\Users\\Admin\\Downloads\\services.exe\", \"C:\\Users\\Admin\\Downloads\\Idle.exe\", \"C:\\Recovery\\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\\csrss.exe\", \"C:\\Users\\Public\\Recorded TV\\Sample Media\\sppsvc.exe\", \"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\smss.exe\", \"C:\\Users\\All Users\\Microsoft\\Windows\\6c79c2f450da5e97631c33ddce170bb4.exe\", \"C:\\MSOCache\\All Users\\{90140000-001B-0409-0000-0000000FF1CE}-C\\Idle.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\explorer.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\dllhost.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\explorer.exe\", \"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\dllhost.exe\", \"C:\\Users\\All Users\\explorer.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe -
Process spawned unexpected child process 56 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1592 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2784 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 380 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2100 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 808 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1216 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 484 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2472 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 592 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 444 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1284 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1564 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1460 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1588 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 816 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 2032 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 2032 schtasks.exe 30 -
Executes dropped EXE 1 IoCs
pid Process 996 services.exe -
Adds Run key to start application 2 TTPs 14 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files (x86)\\Google\\explorer.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\MSOCache\\All Users\\{90140000-0016-0409-0000-0000000FF1CE}-C\\dllhost.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\ProgramData\\Adobe\\Updater6\\WmiPrvSE.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Users\\Admin\\Downloads\\Idle.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Users\\Public\\Recorded TV\\Sample Media\\sppsvc.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\MSOCache\\All Users\\{90140000-0018-0409-0000-0000000FF1CE}-C\\smss.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Users\\All Users\\explorer.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Microsoft Sync Framework\\v1.0\\Documentation\\csrss.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Recovery\\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\\wininit.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Users\\All Users\\lsm.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Users\\Admin\\Downloads\\services.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\\csrss.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6c79c2f450da5e97631c33ddce170bb4 = "\"C:\\Users\\All Users\\Microsoft\\Windows\\6c79c2f450da5e97631c33ddce170bb4.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\MSOCache\\All Users\\{90140000-001B-0409-0000-0000000FF1CE}-C\\Idle.exe\"" 6c79c2f450da5e97631c33ddce170bb4.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\csrss.exe 6c79c2f450da5e97631c33ddce170bb4.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\886983d96e3d3e 6c79c2f450da5e97631c33ddce170bb4.exe File opened for modification C:\Program Files (x86)\Google\RCXA9E9.tmp 6c79c2f450da5e97631c33ddce170bb4.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\csrss.exe 6c79c2f450da5e97631c33ddce170bb4.exe File created C:\Program Files (x86)\Google\7a0fd90576e088 6c79c2f450da5e97631c33ddce170bb4.exe File opened for modification C:\Program Files (x86)\Google\RCXA9E8.tmp 6c79c2f450da5e97631c33ddce170bb4.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\RCXB20B.tmp 6c79c2f450da5e97631c33ddce170bb4.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\RCXB20C.tmp 6c79c2f450da5e97631c33ddce170bb4.exe File created C:\Program Files (x86)\Google\explorer.exe 6c79c2f450da5e97631c33ddce170bb4.exe File opened for modification C:\Program Files (x86)\Google\explorer.exe 6c79c2f450da5e97631c33ddce170bb4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 56 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2500 schtasks.exe 2968 schtasks.exe 2964 schtasks.exe 640 schtasks.exe 1284 schtasks.exe 2540 schtasks.exe 1592 schtasks.exe 2624 schtasks.exe 2004 schtasks.exe 1868 schtasks.exe 1588 schtasks.exe 816 schtasks.exe 2428 schtasks.exe 2332 schtasks.exe 2712 schtasks.exe 2740 schtasks.exe 2896 schtasks.exe 2640 schtasks.exe 2060 schtasks.exe 808 schtasks.exe 484 schtasks.exe 2092 schtasks.exe 2784 schtasks.exe 2100 schtasks.exe 2044 schtasks.exe 1756 schtasks.exe 2240 schtasks.exe 2068 schtasks.exe 2200 schtasks.exe 2472 schtasks.exe 2744 schtasks.exe 2268 schtasks.exe 1860 schtasks.exe 3016 schtasks.exe 2292 schtasks.exe 2228 schtasks.exe 1460 schtasks.exe 1920 schtasks.exe 2752 schtasks.exe 380 schtasks.exe 1216 schtasks.exe 2696 schtasks.exe 592 schtasks.exe 444 schtasks.exe 3040 schtasks.exe 964 schtasks.exe 2808 schtasks.exe 2848 schtasks.exe 1724 schtasks.exe 2916 schtasks.exe 1564 schtasks.exe 2300 schtasks.exe 2572 schtasks.exe 2180 schtasks.exe 2736 schtasks.exe 2604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1192 6c79c2f450da5e97631c33ddce170bb4.exe 1192 6c79c2f450da5e97631c33ddce170bb4.exe 1192 6c79c2f450da5e97631c33ddce170bb4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1192 6c79c2f450da5e97631c33ddce170bb4.exe Token: SeDebugPrivilege 996 services.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1192 wrote to memory of 996 1192 6c79c2f450da5e97631c33ddce170bb4.exe 87 PID 1192 wrote to memory of 996 1192 6c79c2f450da5e97631c33ddce170bb4.exe 87 PID 1192 wrote to memory of 996 1192 6c79c2f450da5e97631c33ddce170bb4.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c79c2f450da5e97631c33ddce170bb4.exe"C:\Users\Admin\AppData\Local\Temp\6c79c2f450da5e97631c33ddce170bb4.exe"1⤵
- DcRat
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\Downloads\services.exe"C:\Users\Admin\Downloads\services.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:996
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONSTART /tr "'C:\Program Files (x86)\Google\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONSTART /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONSTART /tr "'C:\Users\All Users\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc MINUTE /mo 12 /tr "'C:\ProgramData\Adobe\Updater6\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\ProgramData\Adobe\Updater6\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONSTART /tr "'C:\ProgramData\Adobe\Updater6\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\ProgramData\Adobe\Updater6\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONSTART /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc MINUTE /mo 12 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONSTART /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\All Users\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONSTART /tr "'C:\Users\All Users\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\lsm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Downloads\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Admin\Downloads\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONSTART /tr "'C:\Users\Admin\Downloads\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Downloads\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Downloads\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Admin\Downloads\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONSTART /tr "'C:\Users\Admin\Downloads\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Downloads\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc MINUTE /mo 10 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONSTART /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\8490d022-e5e1-11ef-8fd8-4a893fa2fe1c\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Recorded TV\Sample Media\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Public\Recorded TV\Sample Media\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONSTART /tr "'C:\Users\Public\Recorded TV\Sample Media\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Recorded TV\Sample Media\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONSTART /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6c79c2f450da5e97631c33ddce170bb4" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Microsoft\Windows\6c79c2f450da5e97631c33ddce170bb4.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6c79c2f450da5e97631c33ddce170bb4" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\Windows\6c79c2f450da5e97631c33ddce170bb4.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6c79c2f450da5e97631c33ddce170bb4" /sc ONSTART /tr "'C:\Users\All Users\Microsoft\Windows\6c79c2f450da5e97631c33ddce170bb4.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6c79c2f450da5e97631c33ddce170bb46" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Microsoft\Windows\6c79c2f450da5e97631c33ddce170bb4.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONSTART /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
999KB
MD56c79c2f450da5e97631c33ddce170bb4
SHA1b0356c1821709ae9a5fd99e6573125fc8b58f2b4
SHA256152965f868c6784be4f3845d34c32e9159566067bd8a7265d57c7a7003c24c75
SHA5121372d8e9aced9e4f6e1ae0f7ec503e7e956028f59ec3ee7b9e5109938e8683d8eaae2a82b729640d21164a12b2cbeed2cf991d5c1feaa8bda2ece21887b1a757
-
Filesize
999KB
MD5204d4f3bec20bd449c48954defa768fd
SHA1e738d9d1497278d1421e09e3ce1b590f8079b6ab
SHA2569fb4a5ac9621ac4b73a9803344d20629f00f2d6c40fe6e1b5a97906a306224cd
SHA5121ef1459f0b101b4e7b486808a04731051f40650d7da7757cb75fdf90d27f4fad0e8c15e4662790d29193380b933d7c0cd829c7a84ef675263fc51a6ca4e74d6c
-
Filesize
999KB
MD555320f9925025374a835830fe243094b
SHA199373de5c11f345a53bc3c34139b6bae6ef7927e
SHA2564d523fc558ee23237786dbbc0204f9f930e8c4f765e4d3a46453ce7bcf0f27db
SHA5125d37ad5601597dc31042910d7bd05e862b3d44d51164f34548f7d737893fa6568ebeeed69a29742c1ccb61bc79f1d2b1ad0e5b80c9f767d163b1662bd564fd89
-
Filesize
999KB
MD5ed4c38b9f61c734742cfd1b29df0a7ee
SHA1abc2a3cd045a3cdba41f61ea3b3b53345b510f33
SHA2569715e09d28ab0ca3ab6f1ef8516cabde3a355ccd7c8a48abf41e679ada88d2c4
SHA5129db3c0a06fc7344525768e7ab3292d518549e2bb000d7db3d0fda7399e75d34694af9cd648f45e62bbbcc1e47db20cb12b68819c33b84accdd8eb694b639864e