Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 12:36
Static task
static1
Behavioral task
behavioral1
Sample
1b304c8a2ae4546bd7958c7f22becaf6b682a5c88b7a01945a952de991b0ef0b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1b304c8a2ae4546bd7958c7f22becaf6b682a5c88b7a01945a952de991b0ef0b.exe
Resource
win10v2004-20241007-en
General
-
Target
1b304c8a2ae4546bd7958c7f22becaf6b682a5c88b7a01945a952de991b0ef0b.exe
-
Size
2.4MB
-
MD5
51ed2a0701d313f3761169d91fb69848
-
SHA1
ed39a76db78d1d3c9c3a3a20d5dcf8da19e51ba3
-
SHA256
1b304c8a2ae4546bd7958c7f22becaf6b682a5c88b7a01945a952de991b0ef0b
-
SHA512
324bb255f7b5edef459ca8c5ec88509cd86f0fc060c546c9484294db5c97bcd56d0483b0074d63763f85fea0807ed2b3e10fb7749c797e0ea3d511382dd0be85
-
SSDEEP
49152:3XfX30/e4wkPaOoMoa+QPPHPahen4S2V526is7K9gn6weB1din4OEU6zMa:nf0/e47aOoMcQP6M4S+4676P3wn4dz
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 572 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 332 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 864 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1800 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 236 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 376 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1156 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 944 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1144 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 896 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1652 3068 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 3068 schtasks.exe 37 -
resource yara_rule behavioral1/files/0x0009000000012281-6.dat dcrat behavioral1/files/0x0007000000016eb8-22.dat dcrat behavioral1/memory/2640-26-0x0000000001100000-0x0000000001362000-memory.dmp dcrat behavioral1/memory/1936-63-0x0000000000BB0000-0x0000000000E12000-memory.dmp dcrat -
Disables Task Manager via registry modification
-
Executes dropped EXE 3 IoCs
pid Process 1980 RayCheats.exe 2640 comSession.exe 1936 WmiPrvSE.exe -
Loads dropped DLL 3 IoCs
pid Process 1908 1b304c8a2ae4546bd7958c7f22becaf6b682a5c88b7a01945a952de991b0ef0b.exe 2988 cmd.exe 2988 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 pastebin.com 4 pastebin.com -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft.NET\audiodg.exe comSession.exe File created C:\Program Files (x86)\Microsoft.NET\42af1c969fbb7b comSession.exe File created C:\Program Files\Windows Portable Devices\dllhost.exe comSession.exe File created C:\Program Files\Windows Portable Devices\5940a34987c991 comSession.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\WmiPrvSE.exe comSession.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\24dbde2999530e comSession.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\System.exe comSession.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\27d1bcfc3c54e0 comSession.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Boot\Fonts\services.exe comSession.exe File created C:\Windows\diagnostics\system\WindowsMediaPlayerMediaLibrary\fr-FR\dwm.exe comSession.exe File created C:\Windows\schemas\csrss.exe comSession.exe File created C:\Windows\schemas\886983d96e3d3e comSession.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1b304c8a2ae4546bd7958c7f22becaf6b682a5c88b7a01945a952de991b0ef0b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RayCheats.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2196 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2708 schtasks.exe 3000 schtasks.exe 2832 schtasks.exe 1044 schtasks.exe 2956 schtasks.exe 2544 schtasks.exe 1600 schtasks.exe 1800 schtasks.exe 2152 schtasks.exe 896 schtasks.exe 1812 schtasks.exe 1672 schtasks.exe 376 schtasks.exe 1628 schtasks.exe 944 schtasks.exe 1652 schtasks.exe 1920 schtasks.exe 1472 schtasks.exe 2824 schtasks.exe 236 schtasks.exe 1156 schtasks.exe 864 schtasks.exe 1900 schtasks.exe 2972 schtasks.exe 2136 schtasks.exe 1844 schtasks.exe 1144 schtasks.exe 572 schtasks.exe 332 schtasks.exe 844 schtasks.exe 2280 schtasks.exe 2104 schtasks.exe 2232 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2640 comSession.exe 2640 comSession.exe 2640 comSession.exe 1936 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2640 comSession.exe Token: SeDebugPrivilege 1936 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1908 wrote to memory of 1980 1908 1b304c8a2ae4546bd7958c7f22becaf6b682a5c88b7a01945a952de991b0ef0b.exe 30 PID 1908 wrote to memory of 1980 1908 1b304c8a2ae4546bd7958c7f22becaf6b682a5c88b7a01945a952de991b0ef0b.exe 30 PID 1908 wrote to memory of 1980 1908 1b304c8a2ae4546bd7958c7f22becaf6b682a5c88b7a01945a952de991b0ef0b.exe 30 PID 1908 wrote to memory of 1980 1908 1b304c8a2ae4546bd7958c7f22becaf6b682a5c88b7a01945a952de991b0ef0b.exe 30 PID 1980 wrote to memory of 2844 1980 RayCheats.exe 32 PID 1980 wrote to memory of 2844 1980 RayCheats.exe 32 PID 1980 wrote to memory of 2844 1980 RayCheats.exe 32 PID 1980 wrote to memory of 2844 1980 RayCheats.exe 32 PID 1980 wrote to memory of 2880 1980 RayCheats.exe 33 PID 1980 wrote to memory of 2880 1980 RayCheats.exe 33 PID 1980 wrote to memory of 2880 1980 RayCheats.exe 33 PID 1980 wrote to memory of 2880 1980 RayCheats.exe 33 PID 2844 wrote to memory of 2988 2844 WScript.exe 34 PID 2844 wrote to memory of 2988 2844 WScript.exe 34 PID 2844 wrote to memory of 2988 2844 WScript.exe 34 PID 2844 wrote to memory of 2988 2844 WScript.exe 34 PID 2988 wrote to memory of 2640 2988 cmd.exe 36 PID 2988 wrote to memory of 2640 2988 cmd.exe 36 PID 2988 wrote to memory of 2640 2988 cmd.exe 36 PID 2988 wrote to memory of 2640 2988 cmd.exe 36 PID 2640 wrote to memory of 1936 2640 comSession.exe 71 PID 2640 wrote to memory of 1936 2640 comSession.exe 71 PID 2640 wrote to memory of 1936 2640 comSession.exe 71 PID 2988 wrote to memory of 2196 2988 cmd.exe 72 PID 2988 wrote to memory of 2196 2988 cmd.exe 72 PID 2988 wrote to memory of 2196 2988 cmd.exe 72 PID 2988 wrote to memory of 2196 2988 cmd.exe 72 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b304c8a2ae4546bd7958c7f22becaf6b682a5c88b7a01945a952de991b0ef0b.exe"C:\Users\Admin\AppData\Local\Temp\1b304c8a2ae4546bd7958c7f22becaf6b682a5c88b7a01945a952de991b0ef0b.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\RayCheats.exe"C:\Users\Admin\AppData\Local\Temp\RayCheats.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Nursultan\CXMe2.vbe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\Nursultan\zvsDOSOzYWKFo4ZM.bat" "4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Users\Admin\AppData\Roaming\Nursultan\comSession.exe"C:\Users\Admin\AppData\Roaming\Nursultan\comSession.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Program Files\Java\jre7\lib\zi\Europe\WmiPrvSE.exe"C:\Program Files\Java\jre7\lib\zi\Europe\WmiPrvSE.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f5⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2196
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Nursultan\file.vbs"3⤵
- System Location Discovery: System Language Discovery
PID:2880
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Music\Sample Music\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Public\Music\Sample Music\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Music\Sample Music\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Program Files\Java\jre7\lib\zi\Europe\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Java\jre7\lib\zi\Europe\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Program Files\Java\jre7\lib\zi\Europe\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft.NET\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft.NET\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Portable Devices\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\Default User\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\schemas\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\schemas\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\schemas\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "comSessionc" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\comSession.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "comSession" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\comSession.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "comSessionc" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\comSession.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5db35ed4e6955685c244b4ac954115fff
SHA1751834b825b6e17b489f33e1e3b17c7c3c1295ab
SHA256c3babdee670d6cf922cb746a997f5ee112a11a141584c0eb703d192fc1fcee64
SHA5129facb2880120ccb677cf96e4b911685f0c18317e6a4e9d7b34b6363fa6e32e864f6b893f3023fb743481e1dcb39fcd83602735c569342ace49281044c52f2d5f
-
Filesize
209B
MD5484bfd68922e5e27228c2fa473677110
SHA1eb2495adad200e316f7d5961b668a2af32958fce
SHA2567a11a2afd7914cc6d77553b3d44af9a3bbd65551af2a551138fb27ecb066d442
SHA5120b4f2acc2d5e4cb7cb3e5f105e29f9ef1640a76e22039b7b6337b1d0e7aacde29f107ae3c5e08b8b1c6d419cb40877d7d7e66721eb7320096a24162eecd9ccf0
-
Filesize
34B
MD5677cc4360477c72cb0ce00406a949c61
SHA1b679e8c3427f6c5fc47c8ac46cd0e56c9424de05
SHA256f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b
SHA5127cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a
-
Filesize
148B
MD5deb8d9eeb4557c39315338a00cd83916
SHA18ecc2410818d611e48e1ec81e7ab6ce88af420bf
SHA2560e9a479bd000929602b921f116255053d01c3908837dcaae884765f48bb243b6
SHA51288172330ba223eefad09e759dc769a7d976a0c1e00b28b30cd4b7cf2f8cb75d5589119fa1fcddf1e603a3ebd41bf2f65e0276464dbd1c59dc70ef4e86f0b10b8
-
Filesize
2.4MB
MD51b6bf62c6d2fe41fcb3d8dd8372abba6
SHA1ea6c66691c5dd2c014f47145d44525d39e08aea8
SHA25684c35170f401c1b809aaa7888f79fe11860798fe3a82328383840e1d133f9d2e
SHA512fbf727e76880f1ea6132c8491bfc2d218d48ad12c6672c64bd9928ab8f46bea16454d696bceb515f0b22195c6456ee66305cda41ffdbd6fa66f40cc520009c2b