Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2024 16:19
Static task
static1
Behavioral task
behavioral1
Sample
9615f26aefd8a273a4f87f28f88306238f06960ff560b75a9c1f8cd1d7910462.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9615f26aefd8a273a4f87f28f88306238f06960ff560b75a9c1f8cd1d7910462.exe
Resource
win10v2004-20241007-en
General
-
Target
9615f26aefd8a273a4f87f28f88306238f06960ff560b75a9c1f8cd1d7910462.exe
-
Size
1.8MB
-
MD5
8fe4d765052f33ee206babd50ecebff4
-
SHA1
626ed36cc72ed374334c868a5d2471cd1d70e9ef
-
SHA256
9615f26aefd8a273a4f87f28f88306238f06960ff560b75a9c1f8cd1d7910462
-
SHA512
5a41dbc6ead37caa5de7c3110378fc1357954a6b02b50eea6d82ff2685962536090e2e6e75a83ab321aa14a04a50f31c92290ace854bd45bc4c5913a1e1a7210
-
SSDEEP
49152:IBJS5y9ltNK+s0am17m5uSTRhNCYX1xoUQ/Ui5zbf2qmOK:ywGls0amCyN5zbf7jK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
Processes:
MsRefHost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\Desktop\\WmiPrvSE.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Install\\backgroundTaskHost.exe\"" MsRefHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\Desktop\\WmiPrvSE.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Install\\backgroundTaskHost.exe\", \"C:\\Users\\Admin\\Start Menu\\csrss.exe\"" MsRefHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\Desktop\\WmiPrvSE.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Install\\backgroundTaskHost.exe\", \"C:\\Users\\Admin\\Start Menu\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\"" MsRefHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\Desktop\\WmiPrvSE.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Google\\Update\\Install\\backgroundTaskHost.exe\", \"C:\\Users\\Admin\\Start Menu\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Users\\Admin\\AppData\\Roaming\\msSurrogateProvidercomponentPerf\\MsRefHost.exe\"" MsRefHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\Desktop\\WmiPrvSE.exe\"" MsRefHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\Desktop\\WmiPrvSE.exe\", \"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\"" MsRefHost.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3728 4896 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 4896 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 792 4896 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 4896 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3664 4896 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 4896 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 4896 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4528 4896 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4548 4896 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4500 4896 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 4896 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4424 4896 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4380 4896 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 4896 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 4896 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 4896 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4704 4896 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5008 4896 schtasks.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exeMsRefHost.exe9615f26aefd8a273a4f87f28f88306238f06960ff560b75a9c1f8cd1d7910462.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation MsRefHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 9615f26aefd8a273a4f87f28f88306238f06960ff560b75a9c1f8cd1d7910462.exe -
Executes dropped EXE 2 IoCs
Processes:
MsRefHost.exeOfficeClickToRun.exepid process 4440 MsRefHost.exe 3148 OfficeClickToRun.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
Processes:
MsRefHost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Users\\Admin\\Desktop\\WmiPrvSE.exe\"" MsRefHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Users\\Admin\\Desktop\\WmiPrvSE.exe\"" MsRefHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\"" MsRefHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Admin\\Start Menu\\csrss.exe\"" MsRefHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\"" MsRefHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\"" MsRefHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MsRefHost = "\"C:\\Users\\Admin\\AppData\\Roaming\\msSurrogateProvidercomponentPerf\\MsRefHost.exe\"" MsRefHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MsRefHost = "\"C:\\Users\\Admin\\AppData\\Roaming\\msSurrogateProvidercomponentPerf\\MsRefHost.exe\"" MsRefHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\AppReadiness\\RuntimeBroker.exe\"" MsRefHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Program Files (x86)\\Google\\Update\\Install\\backgroundTaskHost.exe\"" MsRefHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Program Files (x86)\\Google\\Update\\Install\\backgroundTaskHost.exe\"" MsRefHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Admin\\Start Menu\\csrss.exe\"" MsRefHost.exe -
Drops file in System32 directory 2 IoCs
Processes:
csc.exedescription ioc process File created \??\c:\Windows\System32\CSCDE4A03805D114A91BC6339356CCDB199.TMP csc.exe File created \??\c:\Windows\System32\lhkpi-.exe csc.exe -
Drops file in Program Files directory 2 IoCs
Processes:
MsRefHost.exedescription ioc process File created C:\Program Files (x86)\Google\Update\Install\backgroundTaskHost.exe MsRefHost.exe File created C:\Program Files (x86)\Google\Update\Install\eddb19405b7ce1 MsRefHost.exe -
Drops file in Windows directory 2 IoCs
Processes:
MsRefHost.exedescription ioc process File created C:\Windows\AppReadiness\RuntimeBroker.exe MsRefHost.exe File created C:\Windows\AppReadiness\9e8d7a4ca61bd9 MsRefHost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9615f26aefd8a273a4f87f28f88306238f06960ff560b75a9c1f8cd1d7910462.exeWScript.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9615f26aefd8a273a4f87f28f88306238f06960ff560b75a9c1f8cd1d7910462.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
Processes:
9615f26aefd8a273a4f87f28f88306238f06960ff560b75a9c1f8cd1d7910462.exeMsRefHost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings 9615f26aefd8a273a4f87f28f88306238f06960ff560b75a9c1f8cd1d7910462.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings MsRefHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2764 schtasks.exe 792 schtasks.exe 2576 schtasks.exe 4500 schtasks.exe 2044 schtasks.exe 5008 schtasks.exe 3728 schtasks.exe 2416 schtasks.exe 320 schtasks.exe 4380 schtasks.exe 2536 schtasks.exe 3664 schtasks.exe 4424 schtasks.exe 2588 schtasks.exe 4704 schtasks.exe 4528 schtasks.exe 4548 schtasks.exe 1880 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
MsRefHost.exepid process 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe 4440 MsRefHost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
OfficeClickToRun.exepid process 3148 OfficeClickToRun.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
MsRefHost.exeOfficeClickToRun.exedescription pid process Token: SeDebugPrivilege 4440 MsRefHost.exe Token: SeDebugPrivilege 3148 OfficeClickToRun.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
9615f26aefd8a273a4f87f28f88306238f06960ff560b75a9c1f8cd1d7910462.exeWScript.execmd.exeMsRefHost.execsc.execmd.exedescription pid process target process PID 4704 wrote to memory of 4556 4704 9615f26aefd8a273a4f87f28f88306238f06960ff560b75a9c1f8cd1d7910462.exe WScript.exe PID 4704 wrote to memory of 4556 4704 9615f26aefd8a273a4f87f28f88306238f06960ff560b75a9c1f8cd1d7910462.exe WScript.exe PID 4704 wrote to memory of 4556 4704 9615f26aefd8a273a4f87f28f88306238f06960ff560b75a9c1f8cd1d7910462.exe WScript.exe PID 4556 wrote to memory of 2964 4556 WScript.exe cmd.exe PID 4556 wrote to memory of 2964 4556 WScript.exe cmd.exe PID 4556 wrote to memory of 2964 4556 WScript.exe cmd.exe PID 2964 wrote to memory of 4440 2964 cmd.exe MsRefHost.exe PID 2964 wrote to memory of 4440 2964 cmd.exe MsRefHost.exe PID 4440 wrote to memory of 4816 4440 MsRefHost.exe csc.exe PID 4440 wrote to memory of 4816 4440 MsRefHost.exe csc.exe PID 4816 wrote to memory of 4460 4816 csc.exe cvtres.exe PID 4816 wrote to memory of 4460 4816 csc.exe cvtres.exe PID 4440 wrote to memory of 1100 4440 MsRefHost.exe cmd.exe PID 4440 wrote to memory of 1100 4440 MsRefHost.exe cmd.exe PID 1100 wrote to memory of 3320 1100 cmd.exe chcp.com PID 1100 wrote to memory of 3320 1100 cmd.exe chcp.com PID 1100 wrote to memory of 3288 1100 cmd.exe w32tm.exe PID 1100 wrote to memory of 3288 1100 cmd.exe w32tm.exe PID 1100 wrote to memory of 3148 1100 cmd.exe OfficeClickToRun.exe PID 1100 wrote to memory of 3148 1100 cmd.exe OfficeClickToRun.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9615f26aefd8a273a4f87f28f88306238f06960ff560b75a9c1f8cd1d7910462.exe"C:\Users\Admin\AppData\Local\Temp\9615f26aefd8a273a4f87f28f88306238f06960ff560b75a9c1f8cd1d7910462.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\msSurrogateProvidercomponentPerf\jkOicXdQzIcV9is8cWaVy6nJ.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\msSurrogateProvidercomponentPerf\wAdFTqpCaV8zL9PLLEPDNQlrlvWhrY.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Roaming\msSurrogateProvidercomponentPerf\MsRefHost.exe"C:\Users\Admin\AppData\Roaming\msSurrogateProvidercomponentPerf/MsRefHost.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\g4kfv5a2\g4kfv5a2.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8C13.tmp" "c:\Windows\System32\CSCDE4A03805D114A91BC6339356CCDB199.TMP"6⤵PID:4460
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OSxPLZ1m83.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:3320
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3288
-
-
C:\Recovery\WindowsRE\OfficeClickToRun.exe"C:\Recovery\WindowsRE\OfficeClickToRun.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3148
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Desktop\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Admin\Desktop\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Desktop\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Windows\AppReadiness\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\AppReadiness\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\AppReadiness\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Google\Update\Install\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\Install\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Google\Update\Install\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Start Menu\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\Start Menu\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Start Menu\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MsRefHostM" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Roaming\msSurrogateProvidercomponentPerf\MsRefHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MsRefHost" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\msSurrogateProvidercomponentPerf\MsRefHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MsRefHostM" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\Roaming\msSurrogateProvidercomponentPerf\MsRefHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5008
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218B
MD5969ea231025c500cf38327d26320cc5b
SHA15cd5a59ed715e182cd3822f8df2405bf72c2d2ea
SHA256231285b1e9cb369c85695720544fa1d6184b1af289b2804fa1f1639296af8e59
SHA512624e79bb1f4f210107016631d2ffce304f7c4fb8e4c64e4783bf23b4bda06966ff031d133803380757483393dfab2f83fd56d97797ff1c8e34529d07804740c6
-
Filesize
1KB
MD571a7a3b918bc53761b70a30e0afc4d9e
SHA1ae6781a46b9090d4c5a114d94663241a05df4383
SHA256920a757f63e4d318dd50a2f8db4f7520ca08b4712a886fe7178b6fe87f237e50
SHA512e19f65f32bbaff25e7bd5056cd25ccd904cb55a82965329963ef3c1a2ef2644d67783a183f55fd04a234a92245ceaaf5a74596dbf8a97662f71cccebc7442b9e
-
Filesize
1.9MB
MD58f4b5051db276e30641cd63fac01a982
SHA12da38a070be557014c57d314211f6236470aca37
SHA2565864cdafd1e3c62524dd7ec715b055e11a3ace3f586d575a2c2f5f9c4f096553
SHA512db77eb1df5aa539bb55ae9c6936c40f7e6d5b9b53e2c7e0c84c2d6df91f541cbdfef92675b45e5e7bb804b8998482970ff92f793e63ad2f9754d43bfab60bfa2
-
Filesize
247B
MD5299cb1e8030c59ea61c25d77663d93ce
SHA147ed6fb489f8e725a2a25ff2de2f769f8c010ca9
SHA256c21646d405045a3684859964fb3a6bab60be39d07ef509902baa267fb3735d60
SHA512121da7ee97dbc5ea1aed2b95acd2b9869783851bf1f267e97dd9ae25d0ad2819eccb8618108d8adb745a4baed59de9eb5da4c2c132659219f5689f03302bcb08
-
Filesize
111B
MD57570b030d6165dbe5710aea256bc5fb0
SHA1f748ac754c02cebb69b874e6c2b7c8dd51bfa43c
SHA2565a7151908f5167f6be21b2518d8d825dc3f13e4fcc0e1b7ea4931669d28ef3e7
SHA51264ba0ebacbc47fa0a7dc3efd361e89d24d7df343548ad337da0d2f4333e37a5ff208fc0d6f3c197d8e944d38cd4029f13f34b01e8a2adb63baea16dcedcd3ade
-
Filesize
367B
MD54b60049fe5d4e6b13c3d58847b450751
SHA1412254ecdcd77095cb8588a745e1cb7005151bdc
SHA2561f01bd73e6b2e9636771e6f04b8d7e452a976eacd19846360d7755a8320aa283
SHA51202d6f3ff0361e1db6509db5e292f60d0fce08198fa0c22e56b10762f20fe2289c484f684457abe54a40b79024aa5a2ae3440d0aa0264520c0b04a4e047f61e3a
-
Filesize
235B
MD56dd0526889114aa42ee5f7c2affd0483
SHA1c36d7aee0ddcd6d67ba9434598fe6df152f19c33
SHA256d2fb8d446c0a393557dc20933038ed9110bea7e8631a4e23cd63dced95abe330
SHA512c203c160b150606765edd48623ec94ff45adbb0f5e15482bc548dad6086ccd67a95913638fa1662ccd9129461bde761fe78507174b6e45f09960a6ba9cde2935
-
Filesize
1KB
MD575e32610d8ef6143201c7c28465fcda9
SHA1b2bae99fade2dda07aecbe1659d184be0fc4e7a6
SHA25697ee1cac3965d9cc55a60f20206f384719431f19ac96bdc52b93a98de51a639b
SHA512b303fb99586efd19a08223ba93472fa6d33fcf9198bbf42fb16ba61001db59e5fd5835ea7696ed34e4004d23fa60697e724e6085d1269d788204bf95dfe46abc