Analysis
-
max time kernel
120s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 03:21
Static task
static1
Behavioral task
behavioral1
Sample
8C6166BFE177A90E76CEA637C0314647.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
8C6166BFE177A90E76CEA637C0314647.exe
Resource
win10v2004-20241007-en
General
-
Target
8C6166BFE177A90E76CEA637C0314647.exe
-
Size
1.8MB
-
MD5
8c6166bfe177a90e76cea637c0314647
-
SHA1
50cc236eddfdb6a1395475cd02756aa6a6a47ccc
-
SHA256
5446f78732cacbc23fbb1ec9fe92e1bfeb23e8b62607a6e252ecf6a976db02fb
-
SHA512
e9e149df32570a8ee7ce8167ff19746362642b562bb11898117367bf4516626958612ecb04b7a13705306d6ef370dc4642066f0c8a39f99783060dbbdfbd91cc
-
SSDEEP
24576:GjlZB5j1w/GT8jQDv6fDEjvVbCOMn08Fv6vnzpzcTRHU+ZLZej32x2FQ4paPHzIc:St5jdxDy7EjvVbWXsvwZlCt6MaP
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\spoolsv.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\spoolsv.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\MEDIA\\OFFICE14\\AUTOSHAP\\csrss.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\spoolsv.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\MEDIA\\OFFICE14\\AUTOSHAP\\csrss.exe\", \"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\lsass.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\spoolsv.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\MEDIA\\OFFICE14\\AUTOSHAP\\csrss.exe\", \"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\lsass.exe\", \"C:\\Users\\Public\\Downloads\\dllhost.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\spoolsv.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\MEDIA\\OFFICE14\\AUTOSHAP\\csrss.exe\", \"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\lsass.exe\", \"C:\\Users\\Public\\Downloads\\dllhost.exe\", \"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\Idle.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\spoolsv.exe\", \"C:\\Program Files (x86)\\Microsoft Office\\MEDIA\\OFFICE14\\AUTOSHAP\\csrss.exe\", \"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\lsass.exe\", \"C:\\Users\\Public\\Downloads\\dllhost.exe\", \"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\Idle.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\8C6166BFE177A90E76CEA637C0314647.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1984 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1972 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 852 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3028 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 2460 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 2460 schtasks.exe 30 -
Executes dropped EXE 1 IoCs
pid Process 344 dllhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Microsoft Office\\MEDIA\\OFFICE14\\AUTOSHAP\\csrss.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Public\\Downloads\\dllhost.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\Idle.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\8C6166BFE177A90E76CEA637C0314647 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\8C6166BFE177A90E76CEA637C0314647.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8C6166BFE177A90E76CEA637C0314647 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\8C6166BFE177A90E76CEA637C0314647.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\spoolsv.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Microsoft Office\\MEDIA\\OFFICE14\\AUTOSHAP\\csrss.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\lsass.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Public\\Downloads\\dllhost.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\Idle.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\spoolsv.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Recovery\\f6a14ac2-8725-11ef-a9ab-dab21757c799\\lsass.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC285F5AD3D9E040729CA26A10F9441CFE.TMP csc.exe File created \??\c:\Windows\System32\9w3j6e.exe csc.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\csrss.exe 8C6166BFE177A90E76CEA637C0314647.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\886983d96e3d3e 8C6166BFE177A90E76CEA637C0314647.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\winsxs\amd64_microsoft-windows-i..l-keyboard-00000465_31bf3856ad364e35_6.1.7600.16385_none_44fca9fa7cc56c13\System.exe 8C6166BFE177A90E76CEA637C0314647.exe File created C:\Windows\Speech\Common\de-DE\lsm.exe 8C6166BFE177A90E76CEA637C0314647.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2928 schtasks.exe 1644 schtasks.exe 2996 schtasks.exe 1936 schtasks.exe 2204 schtasks.exe 2748 schtasks.exe 1972 schtasks.exe 2876 schtasks.exe 2080 schtasks.exe 1556 schtasks.exe 2932 schtasks.exe 2684 schtasks.exe 2844 schtasks.exe 1984 schtasks.exe 2672 schtasks.exe 2728 schtasks.exe 852 schtasks.exe 3028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe 1304 8C6166BFE177A90E76CEA637C0314647.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1304 8C6166BFE177A90E76CEA637C0314647.exe Token: SeDebugPrivilege 344 dllhost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1304 wrote to memory of 2096 1304 8C6166BFE177A90E76CEA637C0314647.exe 34 PID 1304 wrote to memory of 2096 1304 8C6166BFE177A90E76CEA637C0314647.exe 34 PID 1304 wrote to memory of 2096 1304 8C6166BFE177A90E76CEA637C0314647.exe 34 PID 2096 wrote to memory of 2888 2096 csc.exe 36 PID 2096 wrote to memory of 2888 2096 csc.exe 36 PID 2096 wrote to memory of 2888 2096 csc.exe 36 PID 1304 wrote to memory of 2292 1304 8C6166BFE177A90E76CEA637C0314647.exe 52 PID 1304 wrote to memory of 2292 1304 8C6166BFE177A90E76CEA637C0314647.exe 52 PID 1304 wrote to memory of 2292 1304 8C6166BFE177A90E76CEA637C0314647.exe 52 PID 2292 wrote to memory of 2064 2292 cmd.exe 54 PID 2292 wrote to memory of 2064 2292 cmd.exe 54 PID 2292 wrote to memory of 2064 2292 cmd.exe 54 PID 2292 wrote to memory of 2176 2292 cmd.exe 55 PID 2292 wrote to memory of 2176 2292 cmd.exe 55 PID 2292 wrote to memory of 2176 2292 cmd.exe 55 PID 2292 wrote to memory of 344 2292 cmd.exe 57 PID 2292 wrote to memory of 344 2292 cmd.exe 57 PID 2292 wrote to memory of 344 2292 cmd.exe 57 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8C6166BFE177A90E76CEA637C0314647.exe"C:\Users\Admin\AppData\Local\Temp\8C6166BFE177A90E76CEA637C0314647.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\l2tpst2e\l2tpst2e.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC7A3.tmp" "c:\Windows\System32\CSC285F5AD3D9E040729CA26A10F9441CFE.TMP"3⤵PID:2888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\H2zLVxQ76x.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2064
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2176
-
-
C:\Users\Public\Downloads\dllhost.exe"C:\Users\Public\Downloads\dllhost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:344
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Downloads\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Public\Downloads\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Downloads\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "8C6166BFE177A90E76CEA637C03146478" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\AppData\Local\Temp\8C6166BFE177A90E76CEA637C0314647.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "8C6166BFE177A90E76CEA637C0314647" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\8C6166BFE177A90E76CEA637C0314647.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "8C6166BFE177A90E76CEA637C03146478" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Local\Temp\8C6166BFE177A90E76CEA637C0314647.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD58c6166bfe177a90e76cea637c0314647
SHA150cc236eddfdb6a1395475cd02756aa6a6a47ccc
SHA2565446f78732cacbc23fbb1ec9fe92e1bfeb23e8b62607a6e252ecf6a976db02fb
SHA512e9e149df32570a8ee7ce8167ff19746362642b562bb11898117367bf4516626958612ecb04b7a13705306d6ef370dc4642066f0c8a39f99783060dbbdfbd91cc
-
Filesize
213B
MD519d1b2ecde4154cfa09898697eb52e4d
SHA127a690252f6452a559496451455c3190fbe6d08a
SHA256e9a377e785864e337ed5e654f0a81c9f968ef51e71bdcfe594e2439db5852060
SHA512f616d38a67edf5948cd1588c633b400c8d474ec37881d7c287794e96abbc52aeba996033efd8d1513420c835662945481b62abc734566d9b5f368377e6d878f0
-
Filesize
1KB
MD538a973d99dd1692f5ed99c2f8c228160
SHA1b862393cdf048894e7ff91fdc2e923dd473a28d0
SHA256717a52cbaf1c717acc502211279df31bffebe62e0bc1ff82aea3cee483b0806e
SHA512f9a62cb46b95f93e760eb8bbfe6dca28e0fe9377472b6ae3e7f11c67ff42b12b530c724e48040b9fe86a445d2ddde2fdf5eae7b8f9aa04366eb1636335602a81
-
Filesize
392B
MD5cb42396429f278ad7cf7ea27094a4cc6
SHA122731bc3b8affc0865f35ac451e5c7f35f81d73e
SHA2560e95248dacf3f0b0e39b1f52575d13d8b6966c4360ff7311755ed9191be62816
SHA512ba0e28a91b1c163e6ef7df9852c171424a58f3fcbcc73b32a6e8f8e93301a7e15249db9a4f7b25863edeeb1efc958384a2025b7703b33abc31a8c1a33c322edd
-
Filesize
235B
MD5c5f8972ee86ca8b9f6be2eb70d2c1e32
SHA1c100b2b1d4b9f764a318bb893c01a787da7c1357
SHA256c19ef0a1cf75f91aba387c2fdae9038af22cafce60a97e54450419c0ddb34dc6
SHA512ef433b1f2522f55ef19af4874b6eefd2bebcbff1b643866717d4c7ac486ee2a282edfaa102ceaf1160856676c4b8bb74e08164fdab60b7d9d57de748ef9677d7
-
Filesize
1KB
MD570046c6c63d509bb29450ef32b59dda3
SHA126802b73997ee22a7cd3d07ae77016969603cf00
SHA256dd0e7409cd9412eafdd8f881d6094fb539ad19c7a54d76043de655a00f80f5d0
SHA512d7b8d4ed84b8e1f5e416c378872bb7bc6d884341f0aa76f2c3b664f1ad0324a2d749c51718f3940d61663d152c35ba241ce0def03a002c6423a4d0957866c96f