Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 03:25
Static task
static1
Behavioral task
behavioral1
Sample
8C6166BFE177A90E76CEA637C0314647.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8C6166BFE177A90E76CEA637C0314647.exe
Resource
win10v2004-20241007-en
General
-
Target
8C6166BFE177A90E76CEA637C0314647.exe
-
Size
1.8MB
-
MD5
8c6166bfe177a90e76cea637c0314647
-
SHA1
50cc236eddfdb6a1395475cd02756aa6a6a47ccc
-
SHA256
5446f78732cacbc23fbb1ec9fe92e1bfeb23e8b62607a6e252ecf6a976db02fb
-
SHA512
e9e149df32570a8ee7ce8167ff19746362642b562bb11898117367bf4516626958612ecb04b7a13705306d6ef370dc4642066f0c8a39f99783060dbbdfbd91cc
-
SSDEEP
24576:GjlZB5j1w/GT8jQDv6fDEjvVbCOMn08Fv6vnzpzcTRHU+ZLZej32x2FQ4paPHzIc:St5jdxDy7EjvVbWXsvwZlCt6MaP
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\Temp\\csrss.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\Temp\\csrss.exe\", \"C:\\Windows\\SystemApps\\RuntimeBroker.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\Temp\\csrss.exe\", \"C:\\Windows\\SystemApps\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\Temp\\csrss.exe\", \"C:\\Windows\\SystemApps\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Recovery\\WindowsRE\\spoolsv.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\Temp\\csrss.exe\", \"C:\\Windows\\SystemApps\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Recovery\\WindowsRE\\spoolsv.exe\", \"C:\\Users\\All Users\\ssh\\sysmon.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Google\\Temp\\csrss.exe\", \"C:\\Windows\\SystemApps\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\winlogon.exe\", \"C:\\Recovery\\WindowsRE\\spoolsv.exe\", \"C:\\Users\\All Users\\ssh\\sysmon.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\8C6166BFE177A90E76CEA637C0314647.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5004 400 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 400 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 400 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 232 400 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3332 400 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1280 400 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 860 400 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4048 400 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 400 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3188 400 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2452 400 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4712 400 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 652 400 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3512 400 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 400 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 400 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3172 400 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4700 400 schtasks.exe 83 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 8C6166BFE177A90E76CEA637C0314647.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Google\\Temp\\csrss.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Recovery\\WindowsRE\\spoolsv.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8C6166BFE177A90E76CEA637C0314647 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\8C6166BFE177A90E76CEA637C0314647.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Google\\Temp\\csrss.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\SystemApps\\RuntimeBroker.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\SystemApps\\RuntimeBroker.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\WindowsRE\\winlogon.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Recovery\\WindowsRE\\winlogon.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Recovery\\WindowsRE\\spoolsv.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Users\\All Users\\ssh\\sysmon.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Users\\All Users\\ssh\\sysmon.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8C6166BFE177A90E76CEA637C0314647 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\8C6166BFE177A90E76CEA637C0314647.exe\"" 8C6166BFE177A90E76CEA637C0314647.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC38F64B38A447448DA1272AC144AFE7E.TMP csc.exe File created \??\c:\Windows\System32\ewkptm.exe csc.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Temp\csrss.exe 8C6166BFE177A90E76CEA637C0314647.exe File created C:\Program Files (x86)\Google\Temp\886983d96e3d3e 8C6166BFE177A90E76CEA637C0314647.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\SystemApps\RuntimeBroker.exe 8C6166BFE177A90E76CEA637C0314647.exe File created C:\Windows\SystemApps\9e8d7a4ca61bd9 8C6166BFE177A90E76CEA637C0314647.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4456 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings 8C6166BFE177A90E76CEA637C0314647.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4456 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 652 schtasks.exe 4404 schtasks.exe 860 schtasks.exe 3188 schtasks.exe 4700 schtasks.exe 3332 schtasks.exe 2452 schtasks.exe 4712 schtasks.exe 2692 schtasks.exe 4048 schtasks.exe 548 schtasks.exe 232 schtasks.exe 1280 schtasks.exe 1960 schtasks.exe 3512 schtasks.exe 1868 schtasks.exe 3172 schtasks.exe 5004 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 1216 8C6166BFE177A90E76CEA637C0314647.exe 2844 8C6166BFE177A90E76CEA637C0314647.exe 2844 8C6166BFE177A90E76CEA637C0314647.exe 2844 8C6166BFE177A90E76CEA637C0314647.exe 2844 8C6166BFE177A90E76CEA637C0314647.exe 2844 8C6166BFE177A90E76CEA637C0314647.exe 2844 8C6166BFE177A90E76CEA637C0314647.exe 2844 8C6166BFE177A90E76CEA637C0314647.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2844 8C6166BFE177A90E76CEA637C0314647.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1216 8C6166BFE177A90E76CEA637C0314647.exe Token: SeDebugPrivilege 2844 8C6166BFE177A90E76CEA637C0314647.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1216 wrote to memory of 3492 1216 8C6166BFE177A90E76CEA637C0314647.exe 87 PID 1216 wrote to memory of 3492 1216 8C6166BFE177A90E76CEA637C0314647.exe 87 PID 3492 wrote to memory of 1688 3492 csc.exe 89 PID 3492 wrote to memory of 1688 3492 csc.exe 89 PID 1216 wrote to memory of 4344 1216 8C6166BFE177A90E76CEA637C0314647.exe 105 PID 1216 wrote to memory of 4344 1216 8C6166BFE177A90E76CEA637C0314647.exe 105 PID 4344 wrote to memory of 2248 4344 cmd.exe 107 PID 4344 wrote to memory of 2248 4344 cmd.exe 107 PID 4344 wrote to memory of 4456 4344 cmd.exe 108 PID 4344 wrote to memory of 4456 4344 cmd.exe 108 PID 4344 wrote to memory of 2844 4344 cmd.exe 115 PID 4344 wrote to memory of 2844 4344 cmd.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8C6166BFE177A90E76CEA637C0314647.exe"C:\Users\Admin\AppData\Local\Temp\8C6166BFE177A90E76CEA637C0314647.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\34tma2gq\34tma2gq.cmdline"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBBCE.tmp" "c:\Windows\System32\CSC38F64B38A447448DA1272AC144AFE7E.TMP"3⤵PID:1688
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9tjaLB9I5C.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2248
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4456
-
-
C:\Users\Admin\AppData\Local\Temp\8C6166BFE177A90E76CEA637C0314647.exe"C:\Users\Admin\AppData\Local\Temp\8C6166BFE177A90E76CEA637C0314647.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Google\Temp\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Google\Temp\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Windows\SystemApps\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\SystemApps\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\SystemApps\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\ssh\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\All Users\ssh\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\ssh\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "8C6166BFE177A90E76CEA637C03146478" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\AppData\Local\Temp\8C6166BFE177A90E76CEA637C0314647.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "8C6166BFE177A90E76CEA637C0314647" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\8C6166BFE177A90E76CEA637C0314647.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "8C6166BFE177A90E76CEA637C03146478" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\Temp\8C6166BFE177A90E76CEA637C0314647.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3172
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD58c6166bfe177a90e76cea637c0314647
SHA150cc236eddfdb6a1395475cd02756aa6a6a47ccc
SHA2565446f78732cacbc23fbb1ec9fe92e1bfeb23e8b62607a6e252ecf6a976db02fb
SHA512e9e149df32570a8ee7ce8167ff19746362642b562bb11898117367bf4516626958612ecb04b7a13705306d6ef370dc4642066f0c8a39f99783060dbbdfbd91cc
-
Filesize
1KB
MD5af6acd95d59de87c04642509c30e81c1
SHA1f9549ae93fdb0a5861a79a08f60aa81c4b32377b
SHA2567521ee2d065a78efcab55a194fbd78492f84b70595f139263875f4ea92b194d6
SHA51293ab99bcf588fde553de3240e0d2b0cbd4e4bc5ef5e99d53f45a267d7ff30103a80b5a7aa1c52d6eff1e070af0ec82d2c0b8aafb7099742aa16810edc1815c3a
-
Filesize
198B
MD5ae034dfa2f15fdbe08c0e85a85a516e9
SHA1e045ee5a60e62870667b075c933811f1edc7ed84
SHA256d757161e41745a427a3b0ef1f34b97aea7cb056b214b89e572aa8b3eb2046cfc
SHA512b92f444793a70ca178a1896dbd4aedf85f2a4256d6ec024c734a9c47977466518b032c8169f8dae70ace452ce8d806fc1c17d0655c72f43933963df9c381a54b
-
Filesize
1KB
MD5ecab06dd222f9778f325d75252789144
SHA158d86c4da3c5eef5e39846c8ac8d017d445010ce
SHA256ee19a84bb566d980d60aa31152b1b2e926d38072271467ec34b17d18354c8540
SHA512e666e6b567bea86a07514ae47ac9480876d3156c18de3af2aae4f947089d617025718f937d4079b3a734c4e5c01412da9c84921d0980fc71da03f7a7e0e2ec12
-
Filesize
376B
MD58d8c4e4e758b6546df46b259347a840a
SHA1c934d39bbe9e956e2eabe9fd2b13ff83d097d171
SHA256105d447f8e03804b9533c181cef06b151f3c02ea54c5ce8a965dded0e278afd3
SHA512d19516501ce288077208ec8856bdf0fb73510e1b42e89e5e6891076caed7f155e9e0ecab042d80d9fdb4c46890fef1e201db20157f6388ef0bd8e82c33b056ee
-
Filesize
235B
MD5e5f236ce021bba9625a6edee3ad4e6c2
SHA1f58b38cc2d45f5fd4c0422d18c9b1caa33f32002
SHA25620e7d9a53fb1d53d5439a627f38d11b44011675657c740c935955a28dc521bce
SHA51232978df501a5a22e75e0aa54ef41500073234987333fc0aba2036d0dd61a9229dec19f8e6ba2305ccf649d83910aa019f01c1ba7a2fb55f7abe4d55a4be231d4
-
Filesize
1KB
MD5be99f41194f5159cc131a1a4353a0e0a
SHA1f24e3bf06e777b4de8d072166cff693e43f2295c
SHA256564d9051e5639603c83562a9ff2c2e478cc7e13d54faf39f761297bac78603bf
SHA51251d1a50772bb7d689193e6a9b2e363185cf5438103644b2b68cf13e08274c5d99407b99f8cdc856143d28669f5ee4ee316041a8e33df42f55bfd181aa3f3c0f5