Analysis
-
max time kernel
117s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 15:03
Static task
static1
Behavioral task
behavioral1
Sample
Nixware.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Nixware.exe
Resource
win10v2004-20241007-en
General
-
Target
Nixware.exe
-
Size
2.7MB
-
MD5
d07543cb1bc6f660adcb7107ab33f270
-
SHA1
8421ed19516a2152e4a53d694179107f3ef585c0
-
SHA256
be08dac8fc827b41b19be240140f13e19a802e6c6108105cc303a873c57a20c4
-
SHA512
03b6e377af1022d298aeac70c779b621cb5c0e636874e7739fa7ad30b1d64a08a16429719f89dcd0122f8b7309b20708672f8da32577e0265c3c8b34bae2add0
-
SSDEEP
49152:GB7nRsoz7nIZgHltNj/VImvhIudDXtNHUxQ:Y7nq27nIENjqihIerHUxQ
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\smss.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\smss.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\lib\\visualvm\\wininit.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\smss.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\lib\\visualvm\\wininit.exe\", \"C:\\surrogatesession\\Idle.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\smss.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\lib\\visualvm\\wininit.exe\", \"C:\\surrogatesession\\Idle.exe\", \"C:\\Recovery\\1f5748e2-69f6-11ef-b486-62cb582c238c\\services.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\smss.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\lib\\visualvm\\wininit.exe\", \"C:\\surrogatesession\\Idle.exe\", \"C:\\Recovery\\1f5748e2-69f6-11ef-b486-62cb582c238c\\services.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\conhost.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\smss.exe\", \"C:\\Program Files\\Java\\jdk1.7.0_80\\lib\\visualvm\\wininit.exe\", \"C:\\surrogatesession\\Idle.exe\", \"C:\\Recovery\\1f5748e2-69f6-11ef-b486-62cb582c238c\\services.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\conhost.exe\", \"C:\\surrogatesession\\BlockPortdriverCommon.exe\"" BlockPortdriverCommon.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 2752 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 2752 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 2752 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2752 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 2752 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 464 2752 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 2752 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 764 2752 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 2752 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 2752 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 2752 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 2752 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 2752 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1280 2752 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2752 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 2752 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2752 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2752 schtasks.exe 32 -
Executes dropped EXE 2 IoCs
pid Process 2448 BlockPortdriverCommon.exe 2468 BlockPortdriverCommon.exe -
Loads dropped DLL 2 IoCs
pid Process 2308 cmd.exe 2308 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\conhost.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\BlockPortdriverCommon = "\"C:\\surrogatesession\\BlockPortdriverCommon.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files\\Java\\jdk1.7.0_80\\lib\\visualvm\\wininit.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\surrogatesession\\Idle.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\1f5748e2-69f6-11ef-b486-62cb582c238c\\services.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\surrogatesession\\Idle.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Recovery\\1f5748e2-69f6-11ef-b486-62cb582c238c\\services.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\conhost.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BlockPortdriverCommon = "\"C:\\surrogatesession\\BlockPortdriverCommon.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\smss.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\Internet Explorer\\de-DE\\smss.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files\\Java\\jdk1.7.0_80\\lib\\visualvm\\wininit.exe\"" BlockPortdriverCommon.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSCA446653BA82D4FC2BF8414FDB09527ED.TMP csc.exe File created \??\c:\Windows\System32\1woi1z.exe csc.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\conhost.exe BlockPortdriverCommon.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\conhost.exe BlockPortdriverCommon.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\088424020bedd6 BlockPortdriverCommon.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\wininit.exe BlockPortdriverCommon.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\56085415360792 BlockPortdriverCommon.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\smss.exe BlockPortdriverCommon.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\69ddcba757bf72 BlockPortdriverCommon.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\winsxs\x86_microsoft-windows-t..libraries.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_ab1b22ba2dcdbb62\cmd.exe BlockPortdriverCommon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nixware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 288 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 288 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2536 schtasks.exe 2956 schtasks.exe 2980 schtasks.exe 464 schtasks.exe 1556 schtasks.exe 1988 schtasks.exe 2992 schtasks.exe 2104 schtasks.exe 2424 schtasks.exe 1808 schtasks.exe 908 schtasks.exe 2544 schtasks.exe 764 schtasks.exe 1280 schtasks.exe 2672 schtasks.exe 2760 schtasks.exe 1960 schtasks.exe 2040 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe 2448 BlockPortdriverCommon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2448 BlockPortdriverCommon.exe Token: SeDebugPrivilege 2468 BlockPortdriverCommon.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1016 wrote to memory of 1224 1016 Nixware.exe 28 PID 1016 wrote to memory of 1224 1016 Nixware.exe 28 PID 1016 wrote to memory of 1224 1016 Nixware.exe 28 PID 1016 wrote to memory of 1224 1016 Nixware.exe 28 PID 1224 wrote to memory of 2308 1224 WScript.exe 29 PID 1224 wrote to memory of 2308 1224 WScript.exe 29 PID 1224 wrote to memory of 2308 1224 WScript.exe 29 PID 1224 wrote to memory of 2308 1224 WScript.exe 29 PID 2308 wrote to memory of 2448 2308 cmd.exe 31 PID 2308 wrote to memory of 2448 2308 cmd.exe 31 PID 2308 wrote to memory of 2448 2308 cmd.exe 31 PID 2308 wrote to memory of 2448 2308 cmd.exe 31 PID 2448 wrote to memory of 2476 2448 BlockPortdriverCommon.exe 36 PID 2448 wrote to memory of 2476 2448 BlockPortdriverCommon.exe 36 PID 2448 wrote to memory of 2476 2448 BlockPortdriverCommon.exe 36 PID 2476 wrote to memory of 2392 2476 csc.exe 38 PID 2476 wrote to memory of 2392 2476 csc.exe 38 PID 2476 wrote to memory of 2392 2476 csc.exe 38 PID 2448 wrote to memory of 1424 2448 BlockPortdriverCommon.exe 54 PID 2448 wrote to memory of 1424 2448 BlockPortdriverCommon.exe 54 PID 2448 wrote to memory of 1424 2448 BlockPortdriverCommon.exe 54 PID 1424 wrote to memory of 852 1424 cmd.exe 56 PID 1424 wrote to memory of 852 1424 cmd.exe 56 PID 1424 wrote to memory of 852 1424 cmd.exe 56 PID 1424 wrote to memory of 288 1424 cmd.exe 57 PID 1424 wrote to memory of 288 1424 cmd.exe 57 PID 1424 wrote to memory of 288 1424 cmd.exe 57 PID 1424 wrote to memory of 2468 1424 cmd.exe 60 PID 1424 wrote to memory of 2468 1424 cmd.exe 60 PID 1424 wrote to memory of 2468 1424 cmd.exe 60 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nixware.exe"C:\Users\Admin\AppData\Local\Temp\Nixware.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\surrogatesession\9Jg3KVOjcV42zUZPCuIVZgehfMBu6YbdOPQ48qfJn162TYBQ.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\surrogatesession\SnwsOZ2aiJutXMyXmD.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\surrogatesession\BlockPortdriverCommon.exe"C:\surrogatesession/BlockPortdriverCommon.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ll0gnbb4\ll0gnbb4.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC10E.tmp" "c:\Windows\System32\CSCA446653BA82D4FC2BF8414FDB09527ED.TMP"6⤵PID:2392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ELprxM02Fu.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:852
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:288
-
-
C:\surrogatesession\BlockPortdriverCommon.exe"C:\surrogatesession\BlockPortdriverCommon.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Internet Explorer\de-DE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\surrogatesession\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\surrogatesession\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\surrogatesession\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "BlockPortdriverCommonB" /sc MINUTE /mo 14 /tr "'C:\surrogatesession\BlockPortdriverCommon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "BlockPortdriverCommon" /sc ONLOGON /tr "'C:\surrogatesession\BlockPortdriverCommon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "BlockPortdriverCommonB" /sc MINUTE /mo 6 /tr "'C:\surrogatesession\BlockPortdriverCommon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
173B
MD56098dab85edce56044b9899b34c9c0ba
SHA1ad44a5ff5c1117ac4c29d7f2ef5115aa7ec4a198
SHA256fedf5bc5f1e014fe3bf25159a4a00ad5ec38d3db1b227d184822dbaad3a2d03b
SHA512e76b6f347defa9f5dd74e9695195a46058cbea91dd1bb3dedee19603b039a02ddd370d0978ad92879d9412461bad3812ed25542e70a6127927e55a4e4c12621c
-
Filesize
1KB
MD58bf200fe2e7936a5d41909ac160fe9a5
SHA15fa42d95539be4a13bef53dc4d9a8b4ab86ad20c
SHA25624682fe7c6309137517dba7e48d1bacf8c7e394e730f9be8383650960ab8569e
SHA5129b5011ff99fe32c34c2935f91b27b1e90ebeaaf9518544359b134498b08e77add442f8aaa0047b562c5fa481162f52e3edeb033f6fc64143fc1f8b6fcb6280c4
-
Filesize
213B
MD5f8702ecc9e0f72ccee89fdef7a40b971
SHA1a495334be7d04fd4d3d4ceba0b1b846a0ad76d78
SHA256eea23b38c07a415c44a958410d435a4266ebdf7b7cdbb57c2f011b094df99cd5
SHA51268c8b4ebc2c57f0716b6c62d2596686f50a1a02b58a8090dcffec1615125b05ad76e9650be78e094b9df29f4ca3ac91d4ca7718abe4502266ecca8b44c872ee4
-
Filesize
105B
MD5c4ede3cc43ab27c5ac840dfd8cd98632
SHA161b6df44c8563c5d400c50bbedd91ee9d8c4b28c
SHA25664eab9ebe09f70865dbb3f35b7e5b76d3ac1c6246bfe7d08569d218a6d0bcfcb
SHA512715182ee0e5a1a38be29484d6b241a80360dd6afcf9991330d5b278c8bb7ea371d89cd7edf4d943dcc405ce85ff276ea882b219eb1f50526307c02ce1f354ade
-
Filesize
387B
MD577fd357d24ff4207c6d66530e3a09916
SHA19a60bd224ba9fd3901e5493314a8062c586ab650
SHA256dabbde1ff8b36bfb133c04b267db275e4d2127546e4933947433271398f805c7
SHA512a2038fe8d9cc783412e27d19c876e6113ac2ae1a93307afc17ab91aefa382ed5e6e63759b8003c954924c8a266585cd0e04bdb8ee03c08fbafc63f58af8dd507
-
Filesize
235B
MD5218f12451f8bdda01843e5183ac927ca
SHA1a1fdede59c9c4ef3084a0de057b9c348d38efe7b
SHA256fdcd64e975292d2c394ff7c9dde15aee0244ff76c9d5ab6d4bd1e2fe617c2cad
SHA51276c3a2c276930780d9c9fdcaf2681d7255b55ddc6188ed1ed32389715b3c4a633dfa5c170400923631e5dd6046148d197934953050fee10aee0c779ff274286b
-
Filesize
1KB
MD5dcd286f3a69cfd0292a8edbc946f8553
SHA14d347ac1e8c1d75fc139878f5646d3a0b083ef17
SHA25629e03364271673f4b388131b7773d016df859bb0b1c5e6c3ad6914a632600596
SHA5124b9546033bd4957263854fbb0a87aa1d57ce3afbce7bf03b12b05b78f97c5a27c52c1d73e34b6a5ba2c395e26ec9c474a32609441b99cf78ea707113fca96f77
-
Filesize
2.0MB
MD577905da28eb0ae1c97f92d614f341411
SHA1aa7a9229ede890bc8efd667aa4ac488517260f32
SHA2563c53924669c7c88687d862775af6f78fb2c656d93577f8c96358918e984d8a42
SHA51266b36b0bc4f38d069ab02adb7d0d2a030ea2268bc826c24533193bc3477c703d941bad86433cfd04af27af6854ee60f17eb1dd84440ebab9494b1d5b0d8ba904