Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 14:48
Static task
static1
Behavioral task
behavioral1
Sample
FATALITY/loader.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
FATALITY/loader.exe
Resource
win10v2004-20241007-en
General
-
Target
FATALITY/loader.exe
-
Size
3.2MB
-
MD5
8faa9e2bbcb1f98cb3971b94f9feda41
-
SHA1
ab03732cdbc58c752057f2dd3c39e164e222476f
-
SHA256
026825e9ca81fe52b1833a5e2c838336bc645778da89ff5c266c65c9d750a490
-
SHA512
5a660bddaf58c15503861663d018e3444c40fc9a62cc2953a60e41c78561014db4911d4f1da80f70a492d6ff912765d93e08c3c39fce921580b034dfcc47d358
-
SSDEEP
98304:fP8sZQDJ8Apc4VDuZc3PT9ejwigyEgKSkzd1kl86:cs6lrDlT9ej7UgKBLy
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\it-IT\\WaaSMedicAgent.exe\"" mscontainerWindll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\it-IT\\WaaSMedicAgent.exe\", \"C:\\Program Files\\Windows Sidebar\\Shared Gadgets\\RuntimeBroker.exe\"" mscontainerWindll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\it-IT\\WaaSMedicAgent.exe\", \"C:\\Program Files\\Windows Sidebar\\Shared Gadgets\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\conhost.exe\"" mscontainerWindll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\it-IT\\WaaSMedicAgent.exe\", \"C:\\Program Files\\Windows Sidebar\\Shared Gadgets\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\conhost.exe\", \"C:\\Program Files (x86)\\Adobe\\sppsvc.exe\"" mscontainerWindll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\it-IT\\WaaSMedicAgent.exe\", \"C:\\Program Files\\Windows Sidebar\\Shared Gadgets\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\conhost.exe\", \"C:\\Program Files (x86)\\Adobe\\sppsvc.exe\", \"C:\\Users\\Default\\Links\\dllhost.exe\"" mscontainerWindll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\it-IT\\WaaSMedicAgent.exe\", \"C:\\Program Files\\Windows Sidebar\\Shared Gadgets\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\conhost.exe\", \"C:\\Program Files (x86)\\Adobe\\sppsvc.exe\", \"C:\\Users\\Default\\Links\\dllhost.exe\", \"C:\\bridgeHypercomComponentHost\\mscontainerWindll.exe\"" mscontainerWindll.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 3620 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4604 3620 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 996 3620 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4424 3620 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 228 3620 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 912 3620 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 3620 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4052 3620 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 3620 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4152 3620 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 884 3620 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3124 3620 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3736 3620 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3920 3620 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4972 3620 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 3620 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4880 3620 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3624 3620 schtasks.exe 88 -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation mscontainerWindll.exe -
Executes dropped EXE 2 IoCs
pid Process 3740 mscontainerWindll.exe 436 sppsvc.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Default\\Links\\dllhost.exe\"" mscontainerWindll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mscontainerWindll = "\"C:\\bridgeHypercomComponentHost\\mscontainerWindll.exe\"" mscontainerWindll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WaaSMedicAgent = "\"C:\\Windows\\it-IT\\WaaSMedicAgent.exe\"" mscontainerWindll.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Windows Sidebar\\Shared Gadgets\\RuntimeBroker.exe\"" mscontainerWindll.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Program Files (x86)\\Windows Multimedia Platform\\conhost.exe\"" mscontainerWindll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Program Files (x86)\\Windows Multimedia Platform\\conhost.exe\"" mscontainerWindll.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Default\\Links\\dllhost.exe\"" mscontainerWindll.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WaaSMedicAgent = "\"C:\\Windows\\it-IT\\WaaSMedicAgent.exe\"" mscontainerWindll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Windows Sidebar\\Shared Gadgets\\RuntimeBroker.exe\"" mscontainerWindll.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files (x86)\\Adobe\\sppsvc.exe\"" mscontainerWindll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files (x86)\\Adobe\\sppsvc.exe\"" mscontainerWindll.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mscontainerWindll = "\"C:\\bridgeHypercomComponentHost\\mscontainerWindll.exe\"" mscontainerWindll.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC8A64328D79304A059028867CAAE299.TMP csc.exe File created \??\c:\Windows\System32\ovufcs.exe csc.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4872 loader.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Windows Sidebar\Shared Gadgets\RuntimeBroker.exe mscontainerWindll.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\9e8d7a4ca61bd9 mscontainerWindll.exe File created C:\Program Files (x86)\Adobe\sppsvc.exe mscontainerWindll.exe File created C:\Program Files (x86)\Adobe\0a1fd5f707cd16 mscontainerWindll.exe File created C:\Program Files (x86)\Windows Multimedia Platform\conhost.exe mscontainerWindll.exe File created C:\Program Files (x86)\Windows Multimedia Platform\088424020bedd6 mscontainerWindll.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\it-IT\WaaSMedicAgent.exe mscontainerWindll.exe File created C:\Windows\it-IT\c82b8037eab33d mscontainerWindll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4912 PING.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings loader.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings mscontainerWindll.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4912 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3048 schtasks.exe 3736 schtasks.exe 3920 schtasks.exe 996 schtasks.exe 1616 schtasks.exe 3036 schtasks.exe 4604 schtasks.exe 912 schtasks.exe 884 schtasks.exe 3124 schtasks.exe 4972 schtasks.exe 228 schtasks.exe 4152 schtasks.exe 4052 schtasks.exe 4880 schtasks.exe 3624 schtasks.exe 2892 schtasks.exe 4424 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4872 loader.exe 4872 loader.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe 3740 mscontainerWindll.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 436 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3740 mscontainerWindll.exe Token: SeDebugPrivilege 436 sppsvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4872 loader.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4872 wrote to memory of 3552 4872 loader.exe 83 PID 4872 wrote to memory of 3552 4872 loader.exe 83 PID 4872 wrote to memory of 3552 4872 loader.exe 83 PID 3552 wrote to memory of 1932 3552 WScript.exe 90 PID 3552 wrote to memory of 1932 3552 WScript.exe 90 PID 3552 wrote to memory of 1932 3552 WScript.exe 90 PID 1932 wrote to memory of 3740 1932 cmd.exe 92 PID 1932 wrote to memory of 3740 1932 cmd.exe 92 PID 3740 wrote to memory of 4820 3740 mscontainerWindll.exe 96 PID 3740 wrote to memory of 4820 3740 mscontainerWindll.exe 96 PID 4820 wrote to memory of 4672 4820 csc.exe 100 PID 4820 wrote to memory of 4672 4820 csc.exe 100 PID 3740 wrote to memory of 4528 3740 mscontainerWindll.exe 116 PID 3740 wrote to memory of 4528 3740 mscontainerWindll.exe 116 PID 4528 wrote to memory of 4060 4528 cmd.exe 118 PID 4528 wrote to memory of 4060 4528 cmd.exe 118 PID 4528 wrote to memory of 4912 4528 cmd.exe 119 PID 4528 wrote to memory of 4912 4528 cmd.exe 119 PID 4528 wrote to memory of 436 4528 cmd.exe 125 PID 4528 wrote to memory of 436 4528 cmd.exe 125 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FATALITY\loader.exe"C:\Users\Admin\AppData\Local\Temp\FATALITY\loader.exe"1⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\bridgeHypercomComponentHost\u95boq3b7HFvqr.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\bridgeHypercomComponentHost\AAJff1lG8RICXs2A4EYTaC5p7dZ23zLFBkqYwYWng.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\bridgeHypercomComponentHost\mscontainerWindll.exe"C:\bridgeHypercomComponentHost/mscontainerWindll.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hgqsnnhl\hgqsnnhl.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1400.tmp" "c:\Windows\System32\CSC8A64328D79304A059028867CAAE299.TMP"6⤵PID:4672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jf7QGqZyuS.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:4060
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4912
-
-
C:\Program Files (x86)\Adobe\sppsvc.exe"C:\Program Files (x86)\Adobe\sppsvc.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 8 /tr "'C:\Windows\it-IT\WaaSMedicAgent.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\Windows\it-IT\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 11 /tr "'C:\Windows\it-IT\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Adobe\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Adobe\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Links\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\Links\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Links\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "mscontainerWindllm" /sc MINUTE /mo 11 /tr "'C:\bridgeHypercomComponentHost\mscontainerWindll.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "mscontainerWindll" /sc ONLOGON /tr "'C:\bridgeHypercomComponentHost\mscontainerWindll.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "mscontainerWindllm" /sc MINUTE /mo 9 /tr "'C:\bridgeHypercomComponentHost\mscontainerWindll.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3624
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56da70fd89aa3af146fbe08f667c510e9
SHA1a1f9808f1aeb5a942ec9e24e4aa7f2e5002a8c71
SHA2560e196b46ad178a0f760cc8f676f583e46240d6fc021eb2b8c33db490602c41bb
SHA5124596861636a919044e625c79d6ed3d73a2447d52b041501850e523fc265e83f44f998f8194b3ef28b2915ef058869d33270b064d174e882ae077d08e41901e64
-
Filesize
167B
MD5d41ebf4f2186621680285bf23a4d67e4
SHA1dae58767d3573eb7ccf01fd8e4fc35a112169a8e
SHA256ef6b4d16a287c7febae7f577945da62604d6932de6053e94846015165a41e592
SHA512074b484b3ab9e5eeda0e50e478557a006d2c89bb4b7146f8409a67f4104fd71b495e181589eb02466e018c44beb46132c0d83538644dec6f383c01c96434e178
-
Filesize
108B
MD5836fc705ac99bb9e9c32457cd334e13e
SHA1ebbb2cfd6a3260e482447d1c7871391ea8c75551
SHA256e0446f377405745b3712c210adeda645441bc9f6b987756b53aa05ed167fbf9c
SHA512ae2915671fee13ce19947eed0733d3de5b462ca8ef55b422259814004cc51df54a1ea58a6659a36a886103e84191f93fee5d7a134a50439a81c856645f88cc90
-
Filesize
1.9MB
MD55a7bf976e09d1835a65809093075a1bc
SHA1d2de32c02c3d6e79f185b6b5f91e95144ae5a033
SHA25620ea6e36a40896c99a0549118ac01b9508dd72b484050c9b2ce4fb5ac805a950
SHA51260c6f582e29415186d2fef58a469a6bd87e84daf084d8705f09605f331d015abb1a825d06343a797532561915e754015692e745de21c55ed6e52cb5ba47129c6
-
Filesize
246B
MD5a672021e4678a1cee46a924baa63411c
SHA1c4c27bf73768a3cc97d070e3d560e4f45affe9b4
SHA25665a576bed74898f83fd527be9a715aaac80609066d01e8b16a691c5287bd15b5
SHA512ea08511f0859767abdbc080e7dcbad20bced260cfb2b58ba51cc8d48d544fb36256f56887c25763f25d799fa225674d487d6f5826f835fb8462c0c6441c64b67
-
Filesize
367B
MD5464169e3704aac1bb1f61b8cf01b3a86
SHA153e6a84441b94a82432fe6aa499098a5c5bfabca
SHA256fefb2e4c050893f56d8d10eb89a3f6559f414897805a678663be286dbc258ae1
SHA512a9c5c80302304b409e269bb900c0b8e7dac43f775916663e9f35968be286ab553bfae38c343be9eb738e787f1ea866290b67d348642a105f661fbc5458bad080
-
Filesize
235B
MD5f786036b4a332e9dcf8f6be5f2bfb8a2
SHA1b0c6aaf83c6b294326c97fbca2bb1605c539de2e
SHA256b763d6729171d99fdecac756de79057e82f192157ffdda5082e3abfa372f80fb
SHA5129eae474c3c00c5912eb4e1856bfe07c66d567cb3c6b2383b8dc5e8158bfef986e47781c982e13d918b5086730181ebf159e6f649e73addc293f0d5e7265999c6
-
Filesize
1KB
MD51c519e4618f2b468d0f490d4a716da11
SHA11a693d0046e48fa813e4fa3bb94ccd20d43e3106
SHA2564dbf16e3b3bb06c98eeaf27d0a25d9f34ee0ceac51e6365218ef7cd09edb3438
SHA51299f293878a08b56db6ff2297f243f5f5b85864e6925a1d6af61a65369f7eb323ae1b75fe5f1465fac0b982ac9f49b9e0a295b5dac947da40f61991c4411233fd