Analysis
-
max time kernel
16s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 00:45
Behavioral task
behavioral1
Sample
7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe
Resource
win10v2004-20241007-en
General
-
Target
7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe
-
Size
4.1MB
-
MD5
fc12e64914d68aa8fcacfe14eac14973
-
SHA1
ffb90d0353325044a8e77a1b3d32c157e522ec6e
-
SHA256
7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930
-
SHA512
6d2ff1530504b6a3fccb9bc2fce1e0844b5d901407af185b7b9b827896cfce26ea97f230d1f68ee577cf1665a4d0d2fe5b34532634dcc2bd05d5ff2ce77fbae0
-
SSDEEP
98304:cBLZABTF8Ic94u3YveXYBLZABTF8Ic94u3YveXB:cBZAB+33Y2oBZAB+33Y2x
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\explorer.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\explorer.exe\", \"C:\\Windows\\System32\\authz\\dwm.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\explorer.exe\", \"C:\\Windows\\System32\\authz\\dwm.exe\", \"C:\\Windows\\System32\\KBDDA\\lsass.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\explorer.exe\", \"C:\\Windows\\System32\\authz\\dwm.exe\", \"C:\\Windows\\System32\\KBDDA\\lsass.exe\", \"C:\\PerfLogs\\Admin\\sppsvc.exe\", \"C:\\Windows\\System32\\mswmdm\\wininit.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\explorer.exe\", \"C:\\Windows\\System32\\authz\\dwm.exe\", \"C:\\Windows\\System32\\KBDDA\\lsass.exe\", \"C:\\PerfLogs\\Admin\\sppsvc.exe\", \"C:\\Windows\\System32\\mswmdm\\wininit.exe\", \"C:\\Windows\\System32\\NapiNSP\\wininit.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\explorer.exe\", \"C:\\Windows\\System32\\authz\\dwm.exe\", \"C:\\Windows\\System32\\KBDDA\\lsass.exe\", \"C:\\PerfLogs\\Admin\\sppsvc.exe\", \"C:\\Windows\\System32\\mswmdm\\wininit.exe\", \"C:\\Windows\\System32\\NapiNSP\\wininit.exe\", \"C:\\ProgramData\\Package Cache\\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\\packages\\vcRuntimeAdditional_x86\\dllhost.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\explorer.exe\", \"C:\\Windows\\System32\\authz\\dwm.exe\", \"C:\\Windows\\System32\\KBDDA\\lsass.exe\", \"C:\\PerfLogs\\Admin\\sppsvc.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\explorer.exe\", \"C:\\Windows\\System32\\authz\\dwm.exe\", \"C:\\Windows\\System32\\KBDDA\\lsass.exe\", \"C:\\PerfLogs\\Admin\\sppsvc.exe\", \"C:\\Windows\\System32\\mswmdm\\wininit.exe\", \"C:\\Windows\\System32\\NapiNSP\\wininit.exe\", \"C:\\ProgramData\\Package Cache\\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\\packages\\vcRuntimeAdditional_x86\\dllhost.exe\", \"C:\\Windows\\System32\\logoncli\\smss.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\explorer.exe\", \"C:\\Windows\\System32\\authz\\dwm.exe\", \"C:\\Windows\\System32\\KBDDA\\lsass.exe\", \"C:\\PerfLogs\\Admin\\sppsvc.exe\", \"C:\\Windows\\System32\\mswmdm\\wininit.exe\", \"C:\\Windows\\System32\\NapiNSP\\wininit.exe\", \"C:\\ProgramData\\Package Cache\\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\\packages\\vcRuntimeAdditional_x86\\dllhost.exe\", \"C:\\Windows\\System32\\logoncli\\smss.exe\", \"C:\\Windows\\System32\\C_1256\\csrss.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe -
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 2672 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2672 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 2672 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2672 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 2672 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 2672 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 2672 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2672 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2524 2672 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2180-1-0x0000000000A80000-0x0000000000C8E000-memory.dmp dcrat behavioral1/files/0x0005000000019438-11.dat dcrat behavioral1/memory/2856-29-0x00000000009C0000-0x0000000000BCE000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2856 wininit.exe -
Adds Run key to start application 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\C_1256\\csrss.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\authz\\dwm.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\PerfLogs\\Admin\\sppsvc.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\mswmdm\\wininit.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\PerfLogs\\Admin\\sppsvc.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\NapiNSP\\wininit.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\ProgramData\\Package Cache\\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\\packages\\vcRuntimeAdditional_x86\\dllhost.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\logoncli\\smss.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\C_1256\\csrss.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\explorer.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\MSOCache\\All Users\\{90140000-001A-0409-0000-0000000FF1CE}-C\\explorer.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\authz\\dwm.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\KBDDA\\lsass.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\mswmdm\\wininit.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\logoncli\\smss.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\KBDDA\\lsass.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\NapiNSP\\wininit.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\ProgramData\\Package Cache\\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\\packages\\vcRuntimeAdditional_x86\\dllhost.exe\"" 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\System32\logoncli\smss.exe 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe File created C:\Windows\System32\C_1256\csrss.exe 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe File created C:\Windows\System32\C_1256\886983d96e3d3e31032c679b2d4ea91b6c05afef 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe File created C:\Windows\System32\authz\6cb0b6c459d5d3455a3da700e713f2e2529862ff 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe File created C:\Windows\System32\KBDDA\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe File created C:\Windows\System32\mswmdm\wininit.exe 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe File created C:\Windows\System32\mswmdm\560854153607923c4c5f107085a7db67be01f252 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe File created C:\Windows\System32\NapiNSP\560854153607923c4c5f107085a7db67be01f252 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe File created C:\Windows\System32\authz\dwm.exe 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe File created C:\Windows\System32\KBDDA\lsass.exe 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe File created C:\Windows\System32\NapiNSP\wininit.exe 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe File created C:\Windows\System32\logoncli\69ddcba757bf72f7d36c464c71f42baab150b2b9 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1804 schtasks.exe 2612 schtasks.exe 1044 schtasks.exe 2524 schtasks.exe 2576 schtasks.exe 2676 schtasks.exe 2224 schtasks.exe 2212 schtasks.exe 2936 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2180 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe 2180 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe 2180 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe 2856 wininit.exe 2856 wininit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2180 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe Token: SeDebugPrivilege 2856 wininit.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2180 wrote to memory of 2340 2180 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe 40 PID 2180 wrote to memory of 2340 2180 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe 40 PID 2180 wrote to memory of 2340 2180 7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe 40 PID 2340 wrote to memory of 2116 2340 cmd.exe 42 PID 2340 wrote to memory of 2116 2340 cmd.exe 42 PID 2340 wrote to memory of 2116 2340 cmd.exe 42 PID 2340 wrote to memory of 2856 2340 cmd.exe 43 PID 2340 wrote to memory of 2856 2340 cmd.exe 43 PID 2340 wrote to memory of 2856 2340 cmd.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe"C:\Users\Admin\AppData\Local\Temp\7a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wpfC0QRob1.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2116
-
-
C:\Windows\System32\NapiNSP\wininit.exe"C:\Windows\System32\NapiNSP\wininit.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\authz\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\KBDDA\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\PerfLogs\Admin\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\mswmdm\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\NapiNSP\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\System32\logoncli\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\C_1256\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2524
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
203B
MD501a04010114fe5bf259b03ae3469889e
SHA1a2f2f94467f7d29478b102b09b30bb6f7343a50b
SHA256367ba57a3d62c48b94aa6ea6fbdbdf6e812131b7d2519d4aa750f7fddb165198
SHA512703179a613568b560c20cf4c4753cab2ef337ebae39ffcb6ce3e0d7a57bf26ef73165ff5bba0d11e054068ef0af02e7ea583f669020777f80554a841b813ba18
-
Filesize
4.1MB
MD5fc12e64914d68aa8fcacfe14eac14973
SHA1ffb90d0353325044a8e77a1b3d32c157e522ec6e
SHA2567a51c74f9e3082a8fdc5b2aa00d105ac565ed3a696b7b59ec562f0a15cf77930
SHA5126d2ff1530504b6a3fccb9bc2fce1e0844b5d901407af185b7b9b827896cfce26ea97f230d1f68ee577cf1665a4d0d2fe5b34532634dcc2bd05d5ff2ce77fbae0