Analysis
-
max time kernel
77s -
max time network
79s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29-01-2025 03:32
Behavioral task
behavioral1
Sample
de027cb9277735fb1ebeda3beef8c5eb209eae1f89a02915c373406bedccebc8.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
de027cb9277735fb1ebeda3beef8c5eb209eae1f89a02915c373406bedccebc8.exe
Resource
win10v2004-20241007-en
General
-
Target
de027cb9277735fb1ebeda3beef8c5eb209eae1f89a02915c373406bedccebc8.exe
-
Size
84.5MB
-
MD5
3476cd061ca60baffd1a9cf0bbaed40e
-
SHA1
05f9416183efec7caed9e9039cb4255e94076c8b
-
SHA256
de027cb9277735fb1ebeda3beef8c5eb209eae1f89a02915c373406bedccebc8
-
SHA512
4d43a5991725913cf36801584de563f63eff60fd0204c271a8a6b722e1b1f897078469d012cc153b39c169e827678f0d6986c1da570af1c66251c5b4cf42ce62
-
SSDEEP
1572864:08cM2l+paDOIYaqkegNzQNGkwaSu0JkWU3M83NzQNGkwjE1Su0JkWU33NAZnk+Gv:BcFApaIueQG6aSu/5BG6mSu/GZnA
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 264 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 668 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3024 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 968 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 328 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 1008 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 1008 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0005000000019761-54.dat dcrat behavioral1/memory/2424-65-0x0000000000400000-0x000000000587C000-memory.dmp dcrat behavioral1/files/0x000400000001c8f9-661.dat dcrat behavioral1/memory/2044-933-0x00000000012F0000-0x00000000013C6000-memory.dmp dcrat behavioral1/memory/2644-1601-0x0000000000270000-0x0000000000346000-memory.dmp dcrat -
Executes dropped EXE 6 IoCs
pid Process 2984 BloodLustDesk.exe 2736 FastBombMode.exe 2044 surrogatecontainerbroker.exe 2644 lsm.exe 2824 BloodLustDesk.exe 1192 Process not Found -
Loads dropped DLL 12 IoCs
pid Process 2424 de027cb9277735fb1ebeda3beef8c5eb209eae1f89a02915c373406bedccebc8.exe 2424 de027cb9277735fb1ebeda3beef8c5eb209eae1f89a02915c373406bedccebc8.exe 2616 cmd.exe 2616 cmd.exe 2984 BloodLustDesk.exe 2824 BloodLustDesk.exe 2824 BloodLustDesk.exe 2824 BloodLustDesk.exe 2824 BloodLustDesk.exe 2824 BloodLustDesk.exe 2824 BloodLustDesk.exe 2824 BloodLustDesk.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\0a1fd5f707cd16 surrogatecontainerbroker.exe File created C:\Program Files\Java\jre7\explorer.exe surrogatecontainerbroker.exe File created C:\Program Files\Java\jre7\7a0fd90576e088 surrogatecontainerbroker.exe File created C:\Program Files\VideoLAN\VLC\sppsvc.exe surrogatecontainerbroker.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Downloaded Program Files\lsm.exe surrogatecontainerbroker.exe File created C:\Windows\Downloaded Program Files\101b941d020240 surrogatecontainerbroker.exe File created C:\Windows\Resources\Ease of Access Themes\conhost.exe surrogatecontainerbroker.exe File created C:\Windows\Resources\Ease of Access Themes\088424020bedd6 surrogatecontainerbroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de027cb9277735fb1ebeda3beef8c5eb209eae1f89a02915c373406bedccebc8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FastBombMode.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1680 schtasks.exe 2324 schtasks.exe 2760 schtasks.exe 968 schtasks.exe 2228 schtasks.exe 2728 schtasks.exe 1692 schtasks.exe 264 schtasks.exe 1744 schtasks.exe 2840 schtasks.exe 2752 schtasks.exe 668 schtasks.exe 3024 schtasks.exe 2880 schtasks.exe 2788 schtasks.exe 1396 schtasks.exe 1636 schtasks.exe 2628 schtasks.exe 2380 schtasks.exe 2820 schtasks.exe 2856 schtasks.exe 1128 schtasks.exe 2836 schtasks.exe 2388 schtasks.exe 2152 schtasks.exe 2624 schtasks.exe 2896 schtasks.exe 328 schtasks.exe 1772 schtasks.exe 2568 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2044 surrogatecontainerbroker.exe 2644 lsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2044 surrogatecontainerbroker.exe Token: SeDebugPrivilege 2644 lsm.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2424 wrote to memory of 2984 2424 de027cb9277735fb1ebeda3beef8c5eb209eae1f89a02915c373406bedccebc8.exe 29 PID 2424 wrote to memory of 2984 2424 de027cb9277735fb1ebeda3beef8c5eb209eae1f89a02915c373406bedccebc8.exe 29 PID 2424 wrote to memory of 2984 2424 de027cb9277735fb1ebeda3beef8c5eb209eae1f89a02915c373406bedccebc8.exe 29 PID 2424 wrote to memory of 2984 2424 de027cb9277735fb1ebeda3beef8c5eb209eae1f89a02915c373406bedccebc8.exe 29 PID 2424 wrote to memory of 2736 2424 de027cb9277735fb1ebeda3beef8c5eb209eae1f89a02915c373406bedccebc8.exe 30 PID 2424 wrote to memory of 2736 2424 de027cb9277735fb1ebeda3beef8c5eb209eae1f89a02915c373406bedccebc8.exe 30 PID 2424 wrote to memory of 2736 2424 de027cb9277735fb1ebeda3beef8c5eb209eae1f89a02915c373406bedccebc8.exe 30 PID 2424 wrote to memory of 2736 2424 de027cb9277735fb1ebeda3beef8c5eb209eae1f89a02915c373406bedccebc8.exe 30 PID 2736 wrote to memory of 2916 2736 FastBombMode.exe 31 PID 2736 wrote to memory of 2916 2736 FastBombMode.exe 31 PID 2736 wrote to memory of 2916 2736 FastBombMode.exe 31 PID 2736 wrote to memory of 2916 2736 FastBombMode.exe 31 PID 2916 wrote to memory of 2616 2916 WScript.exe 32 PID 2916 wrote to memory of 2616 2916 WScript.exe 32 PID 2916 wrote to memory of 2616 2916 WScript.exe 32 PID 2916 wrote to memory of 2616 2916 WScript.exe 32 PID 2616 wrote to memory of 2044 2616 cmd.exe 34 PID 2616 wrote to memory of 2044 2616 cmd.exe 34 PID 2616 wrote to memory of 2044 2616 cmd.exe 34 PID 2616 wrote to memory of 2044 2616 cmd.exe 34 PID 2044 wrote to memory of 2468 2044 surrogatecontainerbroker.exe 66 PID 2044 wrote to memory of 2468 2044 surrogatecontainerbroker.exe 66 PID 2044 wrote to memory of 2468 2044 surrogatecontainerbroker.exe 66 PID 2468 wrote to memory of 1992 2468 cmd.exe 68 PID 2468 wrote to memory of 1992 2468 cmd.exe 68 PID 2468 wrote to memory of 1992 2468 cmd.exe 68 PID 2468 wrote to memory of 2644 2468 cmd.exe 69 PID 2468 wrote to memory of 2644 2468 cmd.exe 69 PID 2468 wrote to memory of 2644 2468 cmd.exe 69 PID 2984 wrote to memory of 2824 2984 BloodLustDesk.exe 70 PID 2984 wrote to memory of 2824 2984 BloodLustDesk.exe 70 PID 2984 wrote to memory of 2824 2984 BloodLustDesk.exe 70 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\de027cb9277735fb1ebeda3beef8c5eb209eae1f89a02915c373406bedccebc8.exe"C:\Users\Admin\AppData\Local\Temp\de027cb9277735fb1ebeda3beef8c5eb209eae1f89a02915c373406bedccebc8.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\BloodLustDesk.exe"C:\Users\Admin\AppData\Local\Temp\BloodLustDesk.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Users\Admin\AppData\Local\Temp\BloodLustDesk.exe"C:\Users\Admin\AppData\Local\Temp\BloodLustDesk.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2824
-
-
-
C:\Users\Admin\AppData\Local\Temp\FastBombMode.exe"C:\Users\Admin\AppData\Local\Temp\FastBombMode.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Componenthostnet\TvxC3PUKAKzjvlu.vbe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Componenthostnet\VE2B2eC4lgdcy8a.bat" "4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Componenthostnet\surrogatecontainerbroker.exe"C:\Componenthostnet\surrogatecontainerbroker.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tVUxPy0Pel.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1992
-
-
C:\Windows\Downloaded Program Files\lsm.exe"C:\Windows\Downloaded Program Files\lsm.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\AppData\Local\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\AppData\Local\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 8 /tr "'C:\Componenthostnet\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Componenthostnet\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Componenthostnet\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Windows\Downloaded Program Files\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Windows\Downloaded Program Files\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Recent\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Admin\Recent\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Recent\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files\Java\jre7\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Java\jre7\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files\Java\jre7\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files\VideoLAN\VLC\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files\VideoLAN\VLC\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Adobe\Updater6\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\Updater6\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Adobe\Updater6\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Windows\Resources\Ease of Access Themes\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\Resources\Ease of Access Themes\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Windows\Resources\Ease of Access Themes\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1636
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
208B
MD5d23133ca3691f7d9d1d32cab028e355c
SHA167ebcd77cfa01c68ff71f8b33210a83ab9165c84
SHA256113c31301fd382d7a23d9f9d7e7090ac299581f347bb666047ba6997e54bf427
SHA512d202ef559bbbf5e0027c1f4ed9d36cff1fe961465d1431c9ffa9cdb873fb84d840f71be390949f768e241ff51b8ec7cf1442850747ae0563555f0a09b9a444fa
-
Filesize
50B
MD55edec98915bab0d6d5fc7f48099ef999
SHA1beff0ae385f235bc88841555740063fe1ba36999
SHA256b369dda05f06bf6a67327cb15d9d566e9301c08261e5252b7e1da57c98dfecd2
SHA5126d46f0b4a8e46e2f96018751e337ff3de82cb17eade47a05971c086ba5c18ad64f9c4eb37b3e9c9850d955e860828167ae9afad738b5396e70e50005f3d63e34
-
Filesize
14KB
MD51ed0b196ab58edb58fcf84e1739c63ce
SHA1ac7d6c77629bdee1df7e380cc9559e09d51d75b7
SHA2568664222823e122fca724620fd8b72187fc5336c737d891d3cef85f4f533b8de2
SHA512e1fa7f14f39c97aaa3104f3e13098626b5f7cfd665ba52dcb2312a329639aaf5083a9177e4686d11c4213e28acc40e2c027988074b6cc13c5016d5c5e9ef897b
-
Filesize
4.3MB
MD511c051f93c922d6b6b4829772f27a5be
SHA142fbdf3403a4bc3d46d348ca37a9f835e073d440
SHA2560eabf135bb9492e561bbbc5602a933623c9e461aceaf6eb1ceced635e363cd5c
SHA5121cdec23486cffcb91098a8b2c3f1262d6703946acf52aa2fe701964fb228d1411d9b6683bd54527860e10affc0e3d3de92a6ecf2c6c8465e9c8b9a7304e2a4a6
-
Filesize
148B
MD509a9397080948b96d97819d636775e33
SHA15cc9b028b5bd2222200e20091a18868ea62c4f18
SHA256d2efac4e5f23d88c95d72c1db42807170f52f43dd98a205af5a92a91b9f2d997
SHA5122eccf2515599ed261e96da3fbcfbab0b6a2dfc86a1d87e3814091709f0bfe2f600c3044c8555ed027978a8ae9045666ee639a8c249f48d665d8e5c60f0597799
-
Filesize
265B
MD586dcc322e421bc8bdd14925e9d61cd6c
SHA1289d1fb5a419107bc1d23a84a9e06ad3f9ee8403
SHA256c89b2e253a8926a6cecf7eff34e4bfcdb7fe24daff22d84718c30deec0ea4968
SHA512d32771be8629fb3186723c8971f06c3803d31389438b29bf6baa958b3f9db9a38971019583ba272c7a8f5eb4a633dfc467bfcb6f76faa8e290bad4fd7366bb2b
-
Filesize
149B
MD5b77fb20b4917d76b65c3450a7117023c
SHA1b99f3115100292d9884a22ed9aef9a9c43b31ccd
SHA25693f19e9551d58868ae5820752d2c93a486124c364463dc9c9489d0458f8bc682
SHA512a088c2a4c7d72717257c3125c7c2aca28463d68306ea452afaad75b8a0f9e5730a8d9c430d14668809717a672dc63c4816762acb046b339da662da421a6d65df
-
Filesize
235B
MD58244c4cc8508425b6612fa24df71e603
SHA130ba925b4670235915dddfa1dd824dd9d7295eac
SHA256cffeb0282ccbd7fba0e493ff8677a1e5a6dd5197885042e437f95a773f844846
SHA512560c7581dcb2c800eae779005e41406beaf15d24efc763304e3111b9bb6074fe0ba59c48b5a2c5511245551b94418bbc35934d9bd46313fcc6e383323056668c
-
Filesize
246B
MD5adf95d436701b9774205f9315ec6e4a4
SHA1fcf8be5296496a5dd3a7a97ed331b0bb5c861450
SHA2568491e557ff801a8306516b8ca5946ff5f2e6821af31477eb47d7d191cc5a6497
SHA512f8fceff3c346224d693315af1ab12433eb046415200abaa6cdd65fd0ad40673fdddf67b83563d351e4aa520565881a4226fb37d578d3ba88a135e596ebb9b348
-
Filesize
3KB
MD58dabdbbb4e33dcb0683c8a2db78fedc4
SHA1a6d038ecff7126ee19ebb08a40d157c9a79964cd
SHA256a587a1a1607439f7bac283e1815f2bdbafb9649a453d18e06c2e44e6996d888f
SHA51235bfd5182535f5257d7ee693eb6827751993915129d7f3cc276783926b1f4db7a00d8f0b44a95ac80c294a9cc1b84bda6418134c2a5c10ba6c89946bd8ef97a3
-
Filesize
114B
MD59cd2aef183c064f630dfcf6018551374
SHA12a8483df5c2809f1dfe0c595102c474874338379
SHA2566d9f378883c079f86c0387a5547a92c449869d806e07de10084ab04f0249018d
SHA512dafa0cb9d0a8e0ff75a19be499751ad85372aafa856ff06dd68ecf2b1c5578bb98a040becaecf0aed2c3e4ff7372ff200fe7614334756d19fe79dd61c01d4e92
-
Filesize
3KB
MD5a40006ee580ef0a4b6a7b925fee2e11f
SHA11beba7108ea93c7111dabc9d7f4e4bfdea383992
SHA256c85495070dca42687df6a1c3ee780a27cbcb82f1844750ea6f642833a44d29b4
SHA512316ecacc34136294ce11dcb6d0f292570ad0515f799fd59fbff5e7121799860b1347d802b6439a291f029573a3715e043009e2c1d5275f38957be9e04f92e62e
-
Filesize
2KB
MD57db6c3e5031eaf69e6d1e5583ab2e870
SHA1918341ad71f9d3acd28997326e42d5b00fba41e0
SHA2565ee475f71a0fc1a32faeb849f8c39c6e7aa66d6d41ec742b97b3a7436b3b0701
SHA512688eaa6d3001192addaa49d4e15f57aa59f3dd9dc511c063aa2687f36ffd28ffef01d937547926be6477bba8352a8006e8295ee77690be935f76d977c3ea12fe
-
Filesize
1KB
MD56213fc0a706f93af6ff6a831fecbc095
SHA1961a2223fd1573ab344930109fbd905336175c5f
SHA2563a95adb06156044fd2fa662841c0268c2b5af47c1b19000d9d299563d387093a
SHA5128149de3fd09f8e0f5a388f546ffe8823bdcda662d3e285b5cebc92738f0c6548ccb6ed2a5d086fd738cb3edc8e9e1f81c5e2e48edb0571e7ea7f131675b99327
-
Filesize
561B
MD509dd479d2f22832ce98c27c4db7ab97c
SHA179360e38e040eaa15b6e880296c1d1531f537b6f
SHA25664ffc2e43a94435a043c040d1d3af7e92d031adc78e7737af1861baa4eeef3e6
SHA512f88ae25f3f04c7d5d5f98aafecc03cc7e4e56f1cd4c8deba6afd043f0fb7fe67b4d50e4df5493e77c6b34ba183e019442e736a13f784ba8c2847c06fd74ff200
-
Filesize
152B
MD55bdd7374e21e3df324a5b3d178179715
SHA1244ed7d52bc39d915e1f860727ecfe3f4b1ae121
SHA25653268a8a6b11f0b8e02fc67683ae48d074efaf7b4c66e036c1478107afd9a7d7
SHA5129c76f39e8795c50e6c5b384a7ff1f308a1c5173f42f810759b36cdeae7d33d1dac4934efeed580c59d988c152e2d7f8d9b8eb2073ab1fc15e4b9c10900c7b383
-
Filesize
172B
MD5ec972f59902432836f93737f75c5116f
SHA1331542d6faf6ab15ffd364d57fbaa62629b52b94
SHA2569c1dfa1c15994dd8774e53f40cb14dcf529143468721f1dba7b2c2e14ae9f5f0
SHA512e8e8c8f6d096c352d1244280254e4c6ecf93f7c2ff69ecc6fa4363a6be8a2daf6cfcd7f0d96bc2669268ced5565532fa06be348a139b0742ccccb83953c6324d
-
Filesize
114B
MD538bb24ba4d742dd6f50c1cba29cd966a
SHA1d0b8991654116e9395714102c41d858c1454b3bd
SHA2568b85846791ab2c8a5463c83a5be3c043e2570d7448434d41398969ed47e3e6f2
SHA512194867d0cf66c2de4969dbfeb58c775964ecb2132acdc1b000b5ef0998cefde4a2979ffc04ec8b7dcb430e43326a79d9cedb28ecea184345aa7d742eaf9234ac
-
Filesize
1011KB
MD5849959a003fa63c5a42ae87929fcd18b
SHA1d1b80b3265e31a2b5d8d7da6183146bbd5fb791b
SHA2566238cbfe9f57c142b75e153c399c478d492252fda8cb40ee539c2dcb0f2eb232
SHA51264958dabdb94d21b59254c2f074db5d51e914ddbc8437452115dff369b0c134e50462c3fdbbc14b6fa809a6ee19ab2fb83d654061601cc175cddcb7d74778e09
-
Filesize
208B
MD534f7c3a5a8813383c6cd48035c17cc81
SHA18c84df7ab4244c02c865c8d8615aa425b903cf1c
SHA256d155c06eb835916a624db9179e671ffa795f26721b4558e7a6136c28d2cb4301
SHA5122e4eae7c352e38456d5d2183195229290ce51496c816e6996aca12b112cbeea9f830b325812c0936f77477ecc71dbacf3b630bc2e59c6c381c5a32d61a6fd654
-
Filesize
827KB
MD5cb58babe6cf8d4bbf6d4ff43509d1b57
SHA1e3f30374679890b1ff56737085e34e3713828ddc
SHA256fcddce25418e3c1ebfc98373185c1e201980d060bf24ed3cc2055adfb2fff255
SHA512009dd43521c14b36bcae6ee1421ca89e0a1874b6850ac933e28ce4cc4c42391615cc59a094a1b5b2ba96b39f19e234921ab46e80c8f1f66b08670ab290f87797
-
Filesize
1.1MB
MD514e58615a68163596b9963cf2546cac5
SHA1708224797285d1d018bbb9de930d6fba72213b3b
SHA25638e7a2d869e2ba24d63c146ef9be98f6039953b17dcbca6e4f7ac98aacadb048
SHA512f4facd1983d63b32ae18e4de2c2364f5150211e8c81dc8e5fb02f3bf4a2fe638830ea208f93bbc3e8eb1d761955c145d95fe3f07373c8b8ee30a0f84e5ac1743
-
Filesize
11KB
MD55a72a803df2b425d5aaff21f0f064011
SHA14b31963d981c07a7ab2a0d1a706067c539c55ec5
SHA256629e52ba4e2dca91b10ef7729a1722888e01284eed7dda6030d0a1ec46c94086
SHA512bf44997c405c2ba80100eb0f2ff7304938fc69e4d7ae3eac52b3c236c3188e80c9f18bda226b5f4fde0112320e74c198ad985f9ffd7cea99aca22980c39c7f69
-
Filesize
11KB
MD5721b60b85094851c06d572f0bd5d88cd
SHA14d0ee4d717aeb9c35da8621a545d3e2b9f19b4e7
SHA256dac867476caa42ff8df8f5dfe869ffd56a18dadee17d47889afb69ed6519afbf
SHA512430a91fcecde4c8cc4ac7eb9b4c6619243ab244ee88c34c9e93ca918e54bd42b08aca8ea4475d4c0f5fa95241e4aacb3206cbae863e92d15528c8e7c9f45601b
-
Filesize
11KB
MD57e8b61d27a9d04e28d4dae0bfa0902ed
SHA1861a7b31022915f26fb49c79ac357c65782c9f4b
SHA2561ef06c600c451e66e744b2ca356b7f4b7b88ba2f52ec7795858d21525848ac8c
SHA5121c5b35026937b45beb76cb8d79334a306342c57a8e36cc15d633458582fc8f7d9ab70ace7a92144288c6c017f33ecfc20477a04432619b40a21c9cda8d249f6d
-
Filesize
11KB
MD591a2ae3c4eb79cf748e15a58108409ad
SHA1d402b9df99723ea26a141bfc640d78eaf0b0111b
SHA256b0eda99eabd32fefecc478fd9fe7439a3f646a864fdab4ec3c1f18574b5f8b34
SHA5128527af610c1e2101b6f336a142b1a85ac9c19bb3af4ad4a245cfb6fd602dc185da0f7803358067099475102f3a8f10a834dc75b56d3e6ded2ed833c00ad217ed