Analysis
-
max time kernel
118s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 00:40
Static task
static1
Behavioral task
behavioral1
Sample
8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb.exe
Resource
win7-20240903-en
General
-
Target
8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb.exe
-
Size
1.9MB
-
MD5
a5e07b2a4f147573af29f95a04721aec
-
SHA1
6a695d721dc1b92123e83ab41c40e82306b6be70
-
SHA256
8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb
-
SHA512
89645a2a43e67750f9c2c0c44cdf8b1a4b079974bf9520fb15543250a265d28f0d884482e83ea44b04965fd1363f24cad861feeff3afbe9418ff0cf10d7543a9
-
SSDEEP
49152:OB8cCZlABr+O8wBIDvaemSMu12H7RjOasNJUMnAt:Qw8BrH8wBIDvMSMYs7RqaM1n+
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 1276 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 1276 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 1276 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 1276 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 1276 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 1276 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 1276 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 1276 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 1276 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 332 1276 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 1276 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 1276 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 1276 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 1276 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 1276 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2284 1276 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1836 1276 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 1276 schtasks.exe 34 -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1584 powershell.exe 2196 powershell.exe 2360 powershell.exe 1540 powershell.exe 1012 powershell.exe 3052 powershell.exe 2688 powershell.exe 1000 powershell.exe 928 powershell.exe 1520 powershell.exe 2004 powershell.exe 1816 powershell.exe 1368 powershell.exe 1940 powershell.exe 2500 powershell.exe 916 powershell.exe 944 powershell.exe 1792 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2596 WinRAR.exe 2068 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 2760 cmd.exe 2760 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ipinfo.io 5 ipinfo.io -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\cmd.exe WinRAR.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\ebf1f9fa8afd6d WinRAR.exe File created C:\Program Files\Microsoft Office\Office14\1033\wininit.exe WinRAR.exe File created C:\Program Files\Microsoft Office\Office14\1033\56085415360792 WinRAR.exe File created C:\Program Files (x86)\Google\Temp\sppsvc.exe WinRAR.exe File created C:\Program Files (x86)\Windows Media Player\Idle.exe WinRAR.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Idle.exe WinRAR.exe File created C:\Program Files (x86)\Windows Media Player\6ccacd8608530f WinRAR.exe File created C:\Program Files (x86)\Google\Temp\0a1fd5f707cd16 WinRAR.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 WinRAR.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 WinRAR.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2952 schtasks.exe 2080 schtasks.exe 2124 schtasks.exe 2864 schtasks.exe 2876 schtasks.exe 2892 schtasks.exe 1108 schtasks.exe 3020 schtasks.exe 332 schtasks.exe 2204 schtasks.exe 2400 schtasks.exe 2284 schtasks.exe 1692 schtasks.exe 2852 schtasks.exe 1312 schtasks.exe 2956 schtasks.exe 2492 schtasks.exe 1836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe 2596 WinRAR.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2596 WinRAR.exe Token: SeDebugPrivilege 944 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeDebugPrivilege 1368 powershell.exe Token: SeDebugPrivilege 2500 powershell.exe Token: SeDebugPrivilege 1940 powershell.exe Token: SeDebugPrivilege 1584 powershell.exe Token: SeDebugPrivilege 1540 powershell.exe Token: SeDebugPrivilege 2196 powershell.exe Token: SeDebugPrivilege 928 powershell.exe Token: SeDebugPrivilege 1000 powershell.exe Token: SeDebugPrivilege 2004 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 916 powershell.exe Token: SeDebugPrivilege 3052 powershell.exe Token: SeDebugPrivilege 1792 powershell.exe Token: SeDebugPrivilege 1012 powershell.exe Token: SeDebugPrivilege 2360 powershell.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeDebugPrivilege 2068 cmd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2776 wrote to memory of 2684 2776 8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb.exe 30 PID 2776 wrote to memory of 2684 2776 8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb.exe 30 PID 2776 wrote to memory of 2684 2776 8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb.exe 30 PID 2776 wrote to memory of 2684 2776 8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb.exe 30 PID 2684 wrote to memory of 2760 2684 WScript.exe 31 PID 2684 wrote to memory of 2760 2684 WScript.exe 31 PID 2684 wrote to memory of 2760 2684 WScript.exe 31 PID 2684 wrote to memory of 2760 2684 WScript.exe 31 PID 2760 wrote to memory of 2596 2760 cmd.exe 33 PID 2760 wrote to memory of 2596 2760 cmd.exe 33 PID 2760 wrote to memory of 2596 2760 cmd.exe 33 PID 2760 wrote to memory of 2596 2760 cmd.exe 33 PID 2596 wrote to memory of 1940 2596 WinRAR.exe 53 PID 2596 wrote to memory of 1940 2596 WinRAR.exe 53 PID 2596 wrote to memory of 1940 2596 WinRAR.exe 53 PID 2596 wrote to memory of 2500 2596 WinRAR.exe 54 PID 2596 wrote to memory of 2500 2596 WinRAR.exe 54 PID 2596 wrote to memory of 2500 2596 WinRAR.exe 54 PID 2596 wrote to memory of 916 2596 WinRAR.exe 55 PID 2596 wrote to memory of 916 2596 WinRAR.exe 55 PID 2596 wrote to memory of 916 2596 WinRAR.exe 55 PID 2596 wrote to memory of 1000 2596 WinRAR.exe 56 PID 2596 wrote to memory of 1000 2596 WinRAR.exe 56 PID 2596 wrote to memory of 1000 2596 WinRAR.exe 56 PID 2596 wrote to memory of 928 2596 WinRAR.exe 57 PID 2596 wrote to memory of 928 2596 WinRAR.exe 57 PID 2596 wrote to memory of 928 2596 WinRAR.exe 57 PID 2596 wrote to memory of 944 2596 WinRAR.exe 58 PID 2596 wrote to memory of 944 2596 WinRAR.exe 58 PID 2596 wrote to memory of 944 2596 WinRAR.exe 58 PID 2596 wrote to memory of 1520 2596 WinRAR.exe 59 PID 2596 wrote to memory of 1520 2596 WinRAR.exe 59 PID 2596 wrote to memory of 1520 2596 WinRAR.exe 59 PID 2596 wrote to memory of 2196 2596 WinRAR.exe 60 PID 2596 wrote to memory of 2196 2596 WinRAR.exe 60 PID 2596 wrote to memory of 2196 2596 WinRAR.exe 60 PID 2596 wrote to memory of 2004 2596 WinRAR.exe 61 PID 2596 wrote to memory of 2004 2596 WinRAR.exe 61 PID 2596 wrote to memory of 2004 2596 WinRAR.exe 61 PID 2596 wrote to memory of 2360 2596 WinRAR.exe 62 PID 2596 wrote to memory of 2360 2596 WinRAR.exe 62 PID 2596 wrote to memory of 2360 2596 WinRAR.exe 62 PID 2596 wrote to memory of 1540 2596 WinRAR.exe 63 PID 2596 wrote to memory of 1540 2596 WinRAR.exe 63 PID 2596 wrote to memory of 1540 2596 WinRAR.exe 63 PID 2596 wrote to memory of 1816 2596 WinRAR.exe 64 PID 2596 wrote to memory of 1816 2596 WinRAR.exe 64 PID 2596 wrote to memory of 1816 2596 WinRAR.exe 64 PID 2596 wrote to memory of 1368 2596 WinRAR.exe 65 PID 2596 wrote to memory of 1368 2596 WinRAR.exe 65 PID 2596 wrote to memory of 1368 2596 WinRAR.exe 65 PID 2596 wrote to memory of 3052 2596 WinRAR.exe 66 PID 2596 wrote to memory of 3052 2596 WinRAR.exe 66 PID 2596 wrote to memory of 3052 2596 WinRAR.exe 66 PID 2596 wrote to memory of 1792 2596 WinRAR.exe 67 PID 2596 wrote to memory of 1792 2596 WinRAR.exe 67 PID 2596 wrote to memory of 1792 2596 WinRAR.exe 67 PID 2596 wrote to memory of 1584 2596 WinRAR.exe 68 PID 2596 wrote to memory of 1584 2596 WinRAR.exe 68 PID 2596 wrote to memory of 1584 2596 WinRAR.exe 68 PID 2596 wrote to memory of 2688 2596 WinRAR.exe 69 PID 2596 wrote to memory of 2688 2596 WinRAR.exe 69 PID 2596 wrote to memory of 2688 2596 WinRAR.exe 69 PID 2596 wrote to memory of 1012 2596 WinRAR.exe 70 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb.exe"C:\Users\Admin\AppData\Local\Temp\8e1ee1f14e7f0f3a15302fdf477709428f866f6b0564c5926e45801fdac49ffb.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\bin\cache\archive\eX03NhjV5DmDXgmEJBYIbKym1tk9ltaXq7DymF87pXljgfjMIqb4fM9e.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\bin\cache\archive\XcLkG07L1OjW1C8w3GaQ94rN1G.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\bin\cache\archive\WinRAR.exe"C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850/Boot/Resources/bin/cache/archive/WinRAR.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Temp\sppsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Favorites\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\1033\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\Idle.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\bin\cache\archive\WinRAR.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NN5QM7akQ8.bat"5⤵PID:2460
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:1992
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1524
-
-
C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\cmd.exe"C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\cmd.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Google\Temp\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Temp\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Favorites\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Public\Favorites\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Favorites\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Office\Office14\1033\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Office\Office14\1033\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Media Player\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WinRARW" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\bin\cache\archive\WinRAR.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WinRAR" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\bin\cache\archive\WinRAR.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WinRARW" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\bin\cache\archive\WinRAR.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
246B
MD5b671b36ba7356222b54d28b1fdb3c19a
SHA16735a0cc243c7a043342053fe1edfd80c3e71358
SHA256dbde0fb59016cd3244a90d5ca6a051e23d22befc21ca394811338b68e3fb4f8c
SHA512e9ab4da905c9087c02642e630eb87769284acbfa824d6249d823bb424437d2df3a2c9c3a3f8dcf656e9fc2508080a6112acf9e2c10124b4543a3631de8a63c56
-
C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\bin\cache\archive\XcLkG07L1OjW1C8w3GaQ94rN1G.bat
Filesize135B
MD5eda76d5b79521f2af415c07f8d3292f5
SHA1f371598ca83a5b2b1e79fe35f052ca5134e99052
SHA25629e743232a02a2884a527b15a5b6dc2965f79a889e2ea6741023638dea16d067
SHA5124408863ebbf59d70e8e863158b0b3d0c595c1056aaf6037465b66fe6e9fe1921b645a9163791dbff50934fed6a26a6c601081d42a2adaf1729b00aed9b91df65
-
C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Boot\Resources\bin\cache\archive\eX03NhjV5DmDXgmEJBYIbKym1tk9ltaXq7DymF87pXljgfjMIqb4fM9e.vbe
Filesize268B
MD53ae1e93b4e8716b41d2ac395329bbe31
SHA10acadab49e89a043789fac35dfb3267c1c21a942
SHA2566f65996e5a373b155c086f74144ac09ecbdfcedf0acec4b0b111e90ca79703c3
SHA512bafcb8f6cdf4c685893cff209bdcf2348ecbe31528b90f7bf4cf8591b80f59e0582cd59baf014f8f0413d1e8c41a6e6b5f6c8a41d383df02aaa1292d57776bc5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5334170e2517d6cd48324257f8cfdf515
SHA194821d06c1f69664ccdc54722ed1784c517fcc6e
SHA256f3b9f1fcfea1f8de86684652c7e95e0b3a29cfefc8586d572ce53003fa9710a3
SHA51296114a1f91204ad82a3843f9b447f1ec6e3b4605d4ce7e26e26e7e9c5a68de1bddec6aabb1e6fbf1ad1733ffb41c086fc7321e7b939f5cdadbc4e607082942ff