Analysis
-
max time kernel
134s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
28-07-2024 01:03
Behavioral task
behavioral1
Sample
21241ffa8c021cc337901145fcdaae68713abb75c22a74e39001fe1da15f35f3.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
21241ffa8c021cc337901145fcdaae68713abb75c22a74e39001fe1da15f35f3.exe
Resource
win10v2004-20240709-en
General
-
Target
21241ffa8c021cc337901145fcdaae68713abb75c22a74e39001fe1da15f35f3.exe
-
Size
2.6MB
-
MD5
45777274a1f089648085d8f60a401ec3
-
SHA1
7edbcea87c3cd17890ad5ad9bb48b96f18ca45fe
-
SHA256
21241ffa8c021cc337901145fcdaae68713abb75c22a74e39001fe1da15f35f3
-
SHA512
f8b952594f07a29a782c35e4a412e50dd8d5f532a1598f3fcf3e03ea0d7773835c0848b745c8c8026b77d718e2112056cfc350359224696686cc36edf3223eed
-
SSDEEP
49152:ubA3jtXf3wo6e1Sp/y+susVvipA7yQlcALZ/jZvaJOBoyI3l04EaJ:ubW3H51Sp+usgK7lcAZjUOKyIV07aJ
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
Processes:
blockprovider.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\cmd.exe\", \"C:\\Windows\\Migration\\WTR\\dwm.exe\", \"C:\\Windows\\SchCache\\SearchApp.exe\"" blockprovider.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\cmd.exe\", \"C:\\Windows\\Migration\\WTR\\dwm.exe\", \"C:\\Windows\\SchCache\\SearchApp.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\"" blockprovider.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\cmd.exe\", \"C:\\Windows\\Migration\\WTR\\dwm.exe\", \"C:\\Windows\\SchCache\\SearchApp.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\sihost.exe\"" blockprovider.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\cmd.exe\", \"C:\\Windows\\Migration\\WTR\\dwm.exe\", \"C:\\Windows\\SchCache\\SearchApp.exe\", \"C:\\Recovery\\WindowsRE\\csrss.exe\", \"C:\\Windows\\Prefetch\\ReadyBoot\\sihost.exe\", \"C:\\Recovery\\WindowsRE\\unsecapp.exe\"" blockprovider.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\cmd.exe\"" blockprovider.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Mozilla Maintenance Service\\cmd.exe\", \"C:\\Windows\\Migration\\WTR\\dwm.exe\"" blockprovider.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 3920 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4628 3920 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1836 3920 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3604 3920 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 820 3920 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3664 3920 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3728 3920 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4960 3920 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4880 3920 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3132 3920 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 3920 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4796 3920 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3304 3920 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5068 3920 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4372 3920 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4100 3920 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4308 3920 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 3920 schtasks.exe -
Processes:
resource yara_rule C:\chainContainersavesSessiondhcp\blockprovider.exe dcrat behavioral2/memory/4444-17-0x00000000007C0000-0x0000000000A12000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
blockprovider.exe21241ffa8c021cc337901145fcdaae68713abb75c22a74e39001fe1da15f35f3.exeWScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation blockprovider.exe Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation 21241ffa8c021cc337901145fcdaae68713abb75c22a74e39001fe1da15f35f3.exe Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 2 IoCs
Processes:
blockprovider.execsrss.exepid process 4444 blockprovider.exe 1608 csrss.exe -
Adds Run key to start application 2 TTPs 12 IoCs
Processes:
blockprovider.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\cmd.exe\"" blockprovider.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\cmd.exe\"" blockprovider.exe Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\Migration\\WTR\\dwm.exe\"" blockprovider.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\Migration\\WTR\\dwm.exe\"" blockprovider.exe Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Windows\\SchCache\\SearchApp.exe\"" blockprovider.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Windows\\SchCache\\SearchApp.exe\"" blockprovider.exe Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\WindowsRE\\csrss.exe\"" blockprovider.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\Prefetch\\ReadyBoot\\sihost.exe\"" blockprovider.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Recovery\\WindowsRE\\csrss.exe\"" blockprovider.exe Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\Prefetch\\ReadyBoot\\sihost.exe\"" blockprovider.exe Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Recovery\\WindowsRE\\unsecapp.exe\"" blockprovider.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Recovery\\WindowsRE\\unsecapp.exe\"" blockprovider.exe -
Drops file in Program Files directory 3 IoCs
Processes:
blockprovider.exedescription ioc process File created C:\Program Files (x86)\Mozilla Maintenance Service\ebf1f9fa8afd6d blockprovider.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\cmd.exe blockprovider.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\cmd.exe blockprovider.exe -
Drops file in Windows directory 6 IoCs
Processes:
blockprovider.exedescription ioc process File created C:\Windows\Migration\WTR\6cb0b6c459d5d3 blockprovider.exe File created C:\Windows\SchCache\SearchApp.exe blockprovider.exe File created C:\Windows\SchCache\38384e6a620884 blockprovider.exe File created C:\Windows\Prefetch\ReadyBoot\sihost.exe blockprovider.exe File created C:\Windows\Prefetch\ReadyBoot\66fc9ff0ee96c2 blockprovider.exe File created C:\Windows\Migration\WTR\dwm.exe blockprovider.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
21241ffa8c021cc337901145fcdaae68713abb75c22a74e39001fe1da15f35f3.exeWScript.exeWScript.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 21241ffa8c021cc337901145fcdaae68713abb75c22a74e39001fe1da15f35f3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
Processes:
21241ffa8c021cc337901145fcdaae68713abb75c22a74e39001fe1da15f35f3.exeblockprovider.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000_Classes\Local Settings 21241ffa8c021cc337901145fcdaae68713abb75c22a74e39001fe1da15f35f3.exe Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000_Classes\Local Settings blockprovider.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2616 schtasks.exe 1836 schtasks.exe 4372 schtasks.exe 4100 schtasks.exe 3604 schtasks.exe 3664 schtasks.exe 3728 schtasks.exe 4960 schtasks.exe 4880 schtasks.exe 3132 schtasks.exe 3304 schtasks.exe 2052 schtasks.exe 820 schtasks.exe 4796 schtasks.exe 4628 schtasks.exe 2016 schtasks.exe 5068 schtasks.exe 4308 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
blockprovider.execsrss.exepid process 4444 blockprovider.exe 4444 blockprovider.exe 4444 blockprovider.exe 1608 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
blockprovider.execsrss.exedescription pid process Token: SeDebugPrivilege 4444 blockprovider.exe Token: SeDebugPrivilege 1608 csrss.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
21241ffa8c021cc337901145fcdaae68713abb75c22a74e39001fe1da15f35f3.exeWScript.execmd.exeblockprovider.execmd.exedescription pid process target process PID 1992 wrote to memory of 4920 1992 21241ffa8c021cc337901145fcdaae68713abb75c22a74e39001fe1da15f35f3.exe WScript.exe PID 1992 wrote to memory of 4920 1992 21241ffa8c021cc337901145fcdaae68713abb75c22a74e39001fe1da15f35f3.exe WScript.exe PID 1992 wrote to memory of 4920 1992 21241ffa8c021cc337901145fcdaae68713abb75c22a74e39001fe1da15f35f3.exe WScript.exe PID 1992 wrote to memory of 1924 1992 21241ffa8c021cc337901145fcdaae68713abb75c22a74e39001fe1da15f35f3.exe WScript.exe PID 1992 wrote to memory of 1924 1992 21241ffa8c021cc337901145fcdaae68713abb75c22a74e39001fe1da15f35f3.exe WScript.exe PID 1992 wrote to memory of 1924 1992 21241ffa8c021cc337901145fcdaae68713abb75c22a74e39001fe1da15f35f3.exe WScript.exe PID 4920 wrote to memory of 2196 4920 WScript.exe cmd.exe PID 4920 wrote to memory of 2196 4920 WScript.exe cmd.exe PID 4920 wrote to memory of 2196 4920 WScript.exe cmd.exe PID 2196 wrote to memory of 4444 2196 cmd.exe blockprovider.exe PID 2196 wrote to memory of 4444 2196 cmd.exe blockprovider.exe PID 4444 wrote to memory of 2792 4444 blockprovider.exe cmd.exe PID 4444 wrote to memory of 2792 4444 blockprovider.exe cmd.exe PID 2792 wrote to memory of 3240 2792 cmd.exe w32tm.exe PID 2792 wrote to memory of 3240 2792 cmd.exe w32tm.exe PID 2792 wrote to memory of 1608 2792 cmd.exe csrss.exe PID 2792 wrote to memory of 1608 2792 cmd.exe csrss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\21241ffa8c021cc337901145fcdaae68713abb75c22a74e39001fe1da15f35f3.exe"C:\Users\Admin\AppData\Local\Temp\21241ffa8c021cc337901145fcdaae68713abb75c22a74e39001fe1da15f35f3.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\chainContainersavesSessiondhcp\JemHIHhpiZI0N8EhV7.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\chainContainersavesSessiondhcp\EeHn5JjD.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\chainContainersavesSessiondhcp\blockprovider.exe"C:\chainContainersavesSessiondhcp\blockprovider.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mz5qwuDVGw.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3240
-
C:\Recovery\WindowsRE\csrss.exe"C:\Recovery\WindowsRE\csrss.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\chainContainersavesSessiondhcp\file.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Windows\Migration\WTR\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Windows\Migration\WTR\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Windows\SchCache\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\SchCache\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Windows\SchCache\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Windows\Prefetch\ReadyBoot\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\Prefetch\ReadyBoot\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Windows\Prefetch\ReadyBoot\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
196B
MD51e615438c9bc1bff0752c6e694fc1566
SHA19c96994d98804751390ca700f248a70a7b52b676
SHA25653f77d1d8160ed7f0fd23c10f299774c5ac79411339f1d1e9fae4771be327f5f
SHA512f469743c369ad15f4a9e382a1f84e30cb2b8a0daffad19c7caf9d7a7921ce67c1dc069f1515547e21cb834767e0ef434531b4ec2b622a0ea4c2a2e2156088e90
-
Filesize
53B
MD563241e29fa7bdf71862d1d91cc65c14e
SHA1682453813e14e493ce0e2d0091bff5dd44f3f058
SHA256c9637ae1ccddaff2f9507633191d455f5f5dba8b65f6ff9e81a7e0f01783c9ca
SHA512ef9272a8b3fd9206a4cc8fc33741da02a7a802c5a920b908833deea7d194fb2716bf174cb4815fa846feef681949a355a7a07cf673b93844ffac7d11e818b9e1
-
Filesize
216B
MD5623cd030254716a674418adf14747e9d
SHA1fc3bba95a099cb2e286c6b77e7e375b07c3b447b
SHA2569ef90d9d5849910473dd8f0610d5385eda91e64075b1a1756d301770183710eb
SHA512090719e54a3b7b24bd1562c8267b9e66e80baaf4e06262c3d6320d41791a2bbc673d71540ce0e519336160fc8402cdf907724087735855dcddb36d58376fac49
-
Filesize
2.3MB
MD5d61a906f69d0929d8acc146b02e6feb0
SHA12bf0d2b40cc80db69335bf62bc9ce48e476d2e60
SHA256316b85089ab4ece8d024f3957200f0d1d49738be3bc7588691871a1e5d0fd110
SHA5124e301ced2d3f2cc1a2b572cc71c361192d2f4316297c46b8a9d6b64f5f40ea1d4af6577e3f3d0e9b90f05376237ce8f26d80ab984ad6def3457df345a1b7ea6d
-
Filesize
34B
MD5677cc4360477c72cb0ce00406a949c61
SHA1b679e8c3427f6c5fc47c8ac46cd0e56c9424de05
SHA256f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b
SHA5127cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a