Analysis
-
max time kernel
122s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-01-2025 05:25
Static task
static1
Behavioral task
behavioral1
Sample
be08dac8fc827b41b19be240140f13e19a802e6c6108105cc303a873c57a20c4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
be08dac8fc827b41b19be240140f13e19a802e6c6108105cc303a873c57a20c4.exe
Resource
win10v2004-20241007-en
General
-
Target
be08dac8fc827b41b19be240140f13e19a802e6c6108105cc303a873c57a20c4.exe
-
Size
2.7MB
-
MD5
d07543cb1bc6f660adcb7107ab33f270
-
SHA1
8421ed19516a2152e4a53d694179107f3ef585c0
-
SHA256
be08dac8fc827b41b19be240140f13e19a802e6c6108105cc303a873c57a20c4
-
SHA512
03b6e377af1022d298aeac70c779b621cb5c0e636874e7739fa7ad30b1d64a08a16429719f89dcd0122f8b7309b20708672f8da32577e0265c3c8b34bae2add0
-
SSDEEP
49152:GB7nRsoz7nIZgHltNj/VImvhIudDXtNHUxQ:Y7nq27nIENjqihIerHUxQ
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f4ba082-69f6-11ef-a143-62cb582c238c\\System.exe\", \"C:\\Program Files (x86)\\Common Files\\System\\MSMAPI\\1033\\smss.exe\", \"C:\\surrogatesession\\services.exe\", \"C:\\Recovery\\1f4ba082-69f6-11ef-a143-62cb582c238c\\System.exe\", \"C:\\Windows\\Fonts\\System.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f4ba082-69f6-11ef-a143-62cb582c238c\\System.exe\", \"C:\\Program Files (x86)\\Common Files\\System\\MSMAPI\\1033\\smss.exe\", \"C:\\surrogatesession\\services.exe\", \"C:\\Recovery\\1f4ba082-69f6-11ef-a143-62cb582c238c\\System.exe\", \"C:\\Windows\\Fonts\\System.exe\", \"C:\\surrogatesession\\BlockPortdriverCommon.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f4ba082-69f6-11ef-a143-62cb582c238c\\System.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f4ba082-69f6-11ef-a143-62cb582c238c\\System.exe\", \"C:\\Program Files (x86)\\Common Files\\System\\MSMAPI\\1033\\smss.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f4ba082-69f6-11ef-a143-62cb582c238c\\System.exe\", \"C:\\Program Files (x86)\\Common Files\\System\\MSMAPI\\1033\\smss.exe\", \"C:\\surrogatesession\\services.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\1f4ba082-69f6-11ef-a143-62cb582c238c\\System.exe\", \"C:\\Program Files (x86)\\Common Files\\System\\MSMAPI\\1033\\smss.exe\", \"C:\\surrogatesession\\services.exe\", \"C:\\Recovery\\1f4ba082-69f6-11ef-a143-62cb582c238c\\System.exe\"" BlockPortdriverCommon.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 756 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 756 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 756 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 756 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1568 756 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 756 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 756 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 756 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2472 756 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 756 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1084 756 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 756 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 756 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 756 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 756 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 756 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 756 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 756 schtasks.exe 34 -
Executes dropped EXE 2 IoCs
pid Process 2980 BlockPortdriverCommon.exe 1744 BlockPortdriverCommon.exe -
Loads dropped DLL 2 IoCs
pid Process 2388 cmd.exe 2388 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Recovery\\1f4ba082-69f6-11ef-a143-62cb582c238c\\System.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\Common Files\\System\\MSMAPI\\1033\\smss.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\surrogatesession\\services.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\Fonts\\System.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\BlockPortdriverCommon = "\"C:\\surrogatesession\\BlockPortdriverCommon.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Recovery\\1f4ba082-69f6-11ef-a143-62cb582c238c\\System.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\Common Files\\System\\MSMAPI\\1033\\smss.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\surrogatesession\\services.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Windows\\Fonts\\System.exe\"" BlockPortdriverCommon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BlockPortdriverCommon = "\"C:\\surrogatesession\\BlockPortdriverCommon.exe\"" BlockPortdriverCommon.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC7EAA7201ECA240F888AAFFC4F220FB8E.TMP csc.exe File created \??\c:\Windows\System32\qmeprf.exe csc.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\System\MSMAPI\1033\smss.exe BlockPortdriverCommon.exe File created C:\Program Files (x86)\Common Files\System\MSMAPI\1033\69ddcba757bf72 BlockPortdriverCommon.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Fonts\System.exe BlockPortdriverCommon.exe File opened for modification C:\Windows\Fonts\System.exe BlockPortdriverCommon.exe File created C:\Windows\Fonts\27d1bcfc3c54e0 BlockPortdriverCommon.exe File created C:\Windows\schemas\TSWorkSpace\winlogon.exe BlockPortdriverCommon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language be08dac8fc827b41b19be240140f13e19a802e6c6108105cc303a873c57a20c4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2260 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2260 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1568 schtasks.exe 1928 schtasks.exe 1944 schtasks.exe 2096 schtasks.exe 2332 schtasks.exe 2112 schtasks.exe 2176 schtasks.exe 1084 schtasks.exe 2172 schtasks.exe 2040 schtasks.exe 2808 schtasks.exe 2472 schtasks.exe 2756 schtasks.exe 2400 schtasks.exe 1844 schtasks.exe 2824 schtasks.exe 1684 schtasks.exe 1964 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe 2980 BlockPortdriverCommon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2980 BlockPortdriverCommon.exe Token: SeDebugPrivilege 1744 BlockPortdriverCommon.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3004 wrote to memory of 2880 3004 be08dac8fc827b41b19be240140f13e19a802e6c6108105cc303a873c57a20c4.exe 30 PID 3004 wrote to memory of 2880 3004 be08dac8fc827b41b19be240140f13e19a802e6c6108105cc303a873c57a20c4.exe 30 PID 3004 wrote to memory of 2880 3004 be08dac8fc827b41b19be240140f13e19a802e6c6108105cc303a873c57a20c4.exe 30 PID 3004 wrote to memory of 2880 3004 be08dac8fc827b41b19be240140f13e19a802e6c6108105cc303a873c57a20c4.exe 30 PID 2880 wrote to memory of 2388 2880 WScript.exe 31 PID 2880 wrote to memory of 2388 2880 WScript.exe 31 PID 2880 wrote to memory of 2388 2880 WScript.exe 31 PID 2880 wrote to memory of 2388 2880 WScript.exe 31 PID 2388 wrote to memory of 2980 2388 cmd.exe 33 PID 2388 wrote to memory of 2980 2388 cmd.exe 33 PID 2388 wrote to memory of 2980 2388 cmd.exe 33 PID 2388 wrote to memory of 2980 2388 cmd.exe 33 PID 2980 wrote to memory of 2384 2980 BlockPortdriverCommon.exe 38 PID 2980 wrote to memory of 2384 2980 BlockPortdriverCommon.exe 38 PID 2980 wrote to memory of 2384 2980 BlockPortdriverCommon.exe 38 PID 2384 wrote to memory of 1792 2384 csc.exe 40 PID 2384 wrote to memory of 1792 2384 csc.exe 40 PID 2384 wrote to memory of 1792 2384 csc.exe 40 PID 2980 wrote to memory of 1616 2980 BlockPortdriverCommon.exe 56 PID 2980 wrote to memory of 1616 2980 BlockPortdriverCommon.exe 56 PID 2980 wrote to memory of 1616 2980 BlockPortdriverCommon.exe 56 PID 1616 wrote to memory of 1112 1616 cmd.exe 58 PID 1616 wrote to memory of 1112 1616 cmd.exe 58 PID 1616 wrote to memory of 1112 1616 cmd.exe 58 PID 1616 wrote to memory of 2260 1616 cmd.exe 59 PID 1616 wrote to memory of 2260 1616 cmd.exe 59 PID 1616 wrote to memory of 2260 1616 cmd.exe 59 PID 1616 wrote to memory of 1744 1616 cmd.exe 60 PID 1616 wrote to memory of 1744 1616 cmd.exe 60 PID 1616 wrote to memory of 1744 1616 cmd.exe 60 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\be08dac8fc827b41b19be240140f13e19a802e6c6108105cc303a873c57a20c4.exe"C:\Users\Admin\AppData\Local\Temp\be08dac8fc827b41b19be240140f13e19a802e6c6108105cc303a873c57a20c4.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\surrogatesession\9Jg3KVOjcV42zUZPCuIVZgehfMBu6YbdOPQ48qfJn162TYBQ.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\surrogatesession\SnwsOZ2aiJutXMyXmD.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\surrogatesession\BlockPortdriverCommon.exe"C:\surrogatesession/BlockPortdriverCommon.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2kx53e2r\2kx53e2r.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7F2E.tmp" "c:\Windows\System32\CSC7EAA7201ECA240F888AAFFC4F220FB8E.TMP"6⤵PID:1792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\heXgUDiZZa.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:1112
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2260
-
-
C:\surrogatesession\BlockPortdriverCommon.exe"C:\surrogatesession\BlockPortdriverCommon.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Common Files\System\MSMAPI\1033\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\System\MSMAPI\1033\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\System\MSMAPI\1033\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\surrogatesession\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\surrogatesession\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\surrogatesession\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Windows\Fonts\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\Fonts\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Windows\Fonts\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "BlockPortdriverCommonB" /sc MINUTE /mo 9 /tr "'C:\surrogatesession\BlockPortdriverCommon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "BlockPortdriverCommon" /sc ONLOGON /tr "'C:\surrogatesession\BlockPortdriverCommon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "BlockPortdriverCommonB" /sc MINUTE /mo 7 /tr "'C:\surrogatesession\BlockPortdriverCommon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5653df992869023f207c6afd2f737edf1
SHA1a2e00509650f6563322464f0af07960d8807e403
SHA2567af5268f0cfb4578eb585306515fbf5f192ac2cc174127db99ef8e28991d9e93
SHA512106d0053fc74ad6df44a84ba7ac030e9d2ce4831f46cd3751899ba41e97f9b5eef4f54a264a0cb1f6baf381d852d3d30bd6e1e4157c73f242fdc6a550bda852a
-
Filesize
173B
MD528b873f04d32806e76e4fa3c5c9eb7ee
SHA18d1646ab61a0e75b9dcd33fd545dd313b1205ee0
SHA256c30896a8dce46e82095df0aa131bf083c22256d123e35b8f271a83164787f772
SHA512425fcfda96b567450e7cb8dc57db137f1ff2612d824eb81d6b3372033f4276b6fc899565c561eec184a7e0f6a49cc724e4d903ebc6b649d674fa2371e8d19c71
-
Filesize
213B
MD5f8702ecc9e0f72ccee89fdef7a40b971
SHA1a495334be7d04fd4d3d4ceba0b1b846a0ad76d78
SHA256eea23b38c07a415c44a958410d435a4266ebdf7b7cdbb57c2f011b094df99cd5
SHA51268c8b4ebc2c57f0716b6c62d2596686f50a1a02b58a8090dcffec1615125b05ad76e9650be78e094b9df29f4ca3ac91d4ca7718abe4502266ecca8b44c872ee4
-
Filesize
2.0MB
MD577905da28eb0ae1c97f92d614f341411
SHA1aa7a9229ede890bc8efd667aa4ac488517260f32
SHA2563c53924669c7c88687d862775af6f78fb2c656d93577f8c96358918e984d8a42
SHA51266b36b0bc4f38d069ab02adb7d0d2a030ea2268bc826c24533193bc3477c703d941bad86433cfd04af27af6854ee60f17eb1dd84440ebab9494b1d5b0d8ba904
-
Filesize
105B
MD5c4ede3cc43ab27c5ac840dfd8cd98632
SHA161b6df44c8563c5d400c50bbedd91ee9d8c4b28c
SHA25664eab9ebe09f70865dbb3f35b7e5b76d3ac1c6246bfe7d08569d218a6d0bcfcb
SHA512715182ee0e5a1a38be29484d6b241a80360dd6afcf9991330d5b278c8bb7ea371d89cd7edf4d943dcc405ce85ff276ea882b219eb1f50526307c02ce1f354ade
-
Filesize
391B
MD5c7381402c9ba8a592c7e357f8b7c7ddd
SHA1076f25e16ec50f8433b36120d78250e1e13c19ad
SHA256bfaaa8fba1c363bc79dd85fbc3e89df8c16f57b1bf9dca57b7e283e4afe0c0a7
SHA51277bd6577153e8f79336c9504af7b2396a8b698f06e673fcfdf773131ae19c153f86b509a9e983ab788fd8eee420fa369f093db4d36cde7eb4e474e62562cdda5
-
Filesize
235B
MD50c75e096125f72537f1eec6abcaa996f
SHA1e20eb0fedc9a898c27fc28065d04c9c4c6171787
SHA2568aced50c2de45d974579bb0f64b619a74ae71d2c01d57448110b47794bfce112
SHA512032d9154335145b8a1b4ec3fd458b8fecaa9df86c9a6a0b0c327c33cb992d92e74117d5fefc5041820376dd9c1c9c23bd1f5586a75d47d82a0e63d85825506e6
-
Filesize
1KB
MD5167c870490dc33ec13a83ebb533b1bf6
SHA1182378ebfa7c8372a988dee50a7dd6f8cda6a367
SHA2563f742a374ad5a8da8fba9dfea27c7382dde145d46732cfc0002a53a1311df5e6
SHA5121b48bb5f270f5d99d9dd98cd9da5866aed9377957d92bf1d686878522c438b38a444073c1a0ed4cc85f97315d2ef6abf05b74ab2265fecb20be5795b2ccef64e