Analysis
-
max time kernel
117s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-02-2025 19:00
Static task
static1
Behavioral task
behavioral1
Sample
726F633190773A11ABA4D20BC1D28FE3.exe
Resource
win7-20240903-en
General
-
Target
726F633190773A11ABA4D20BC1D28FE3.exe
-
Size
2.5MB
-
MD5
726f633190773a11aba4d20bc1d28fe3
-
SHA1
3d3fe6242f7a23c15913a0b6e0ebdcb5fee97c7c
-
SHA256
7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a
-
SHA512
89fedb3eeec1973fbceff58067410fef7af38de16aa00ef9cf854b404844cb14865be6cb08d806fb66c390ae019952a7c4400d138a51ff7dd78ccffa69bb6d98
-
SSDEEP
49152:3nBJ/gmNwH6zpk2N2ggey84Y4g04NFRgNdmP/f55+L9N+9TUEq:RZnaHe+w2gryzSjqdYB0v+9G
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 476 2312 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 2312 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 596 2312 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 2312 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1180 2312 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 2312 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 2312 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 2312 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 2312 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1884 2312 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 2312 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2312 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2072 2312 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1292 2312 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 2312 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1004 2312 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 772 2312 schtasks.exe 38 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1176 2312 schtasks.exe 38 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1800 powershell.exe 2180 powershell.exe 1540 powershell.exe 2688 powershell.exe 1208 powershell.exe 840 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 2420 injector.exe 1704 launcher.exe 2792 dllhost.exe 2652 dllhost.exe -
Loads dropped DLL 5 IoCs
pid Process 1576 726F633190773A11ABA4D20BC1D28FE3.exe 1576 726F633190773A11ABA4D20BC1D28FE3.exe 2820 Process not Found 2904 cmd.exe 2904 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ipinfo.io 12 ipinfo.io 4 ipinfo.io -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\microsoft shared\cmd.exe dllhost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\cmd.exe dllhost.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ebf1f9fa8afd6d dllhost.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Idle.exe dllhost.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\6ccacd8608530f dllhost.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\dllhost.exe dllhost.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\5940a34987c991 dllhost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\diagnostics\index\lsass.exe dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 726F633190773A11ABA4D20BC1D28FE3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language injector.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 dllhost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 dllhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2036 schtasks.exe 1884 schtasks.exe 1292 schtasks.exe 1004 schtasks.exe 476 schtasks.exe 1948 schtasks.exe 1180 schtasks.exe 2072 schtasks.exe 1176 schtasks.exe 1792 schtasks.exe 772 schtasks.exe 596 schtasks.exe 532 schtasks.exe 2692 schtasks.exe 2488 schtasks.exe 2064 schtasks.exe 1888 schtasks.exe 2116 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe 2792 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2792 dllhost.exe Token: SeDebugPrivilege 2180 powershell.exe Token: SeDebugPrivilege 1540 powershell.exe Token: SeDebugPrivilege 1800 powershell.exe Token: SeDebugPrivilege 840 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 1208 powershell.exe Token: SeDebugPrivilege 2652 dllhost.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 1576 wrote to memory of 2420 1576 726F633190773A11ABA4D20BC1D28FE3.exe 30 PID 1576 wrote to memory of 2420 1576 726F633190773A11ABA4D20BC1D28FE3.exe 30 PID 1576 wrote to memory of 2420 1576 726F633190773A11ABA4D20BC1D28FE3.exe 30 PID 1576 wrote to memory of 2420 1576 726F633190773A11ABA4D20BC1D28FE3.exe 30 PID 1576 wrote to memory of 1704 1576 726F633190773A11ABA4D20BC1D28FE3.exe 31 PID 1576 wrote to memory of 1704 1576 726F633190773A11ABA4D20BC1D28FE3.exe 31 PID 1576 wrote to memory of 1704 1576 726F633190773A11ABA4D20BC1D28FE3.exe 31 PID 1576 wrote to memory of 1704 1576 726F633190773A11ABA4D20BC1D28FE3.exe 31 PID 1704 wrote to memory of 2472 1704 launcher.exe 33 PID 1704 wrote to memory of 2472 1704 launcher.exe 33 PID 1704 wrote to memory of 2472 1704 launcher.exe 33 PID 2420 wrote to memory of 2836 2420 injector.exe 34 PID 2420 wrote to memory of 2836 2420 injector.exe 34 PID 2420 wrote to memory of 2836 2420 injector.exe 34 PID 2420 wrote to memory of 2836 2420 injector.exe 34 PID 2836 wrote to memory of 2904 2836 WScript.exe 35 PID 2836 wrote to memory of 2904 2836 WScript.exe 35 PID 2836 wrote to memory of 2904 2836 WScript.exe 35 PID 2836 wrote to memory of 2904 2836 WScript.exe 35 PID 2904 wrote to memory of 2792 2904 cmd.exe 37 PID 2904 wrote to memory of 2792 2904 cmd.exe 37 PID 2904 wrote to memory of 2792 2904 cmd.exe 37 PID 2904 wrote to memory of 2792 2904 cmd.exe 37 PID 2792 wrote to memory of 1540 2792 dllhost.exe 57 PID 2792 wrote to memory of 1540 2792 dllhost.exe 57 PID 2792 wrote to memory of 1540 2792 dllhost.exe 57 PID 2792 wrote to memory of 2688 2792 dllhost.exe 58 PID 2792 wrote to memory of 2688 2792 dllhost.exe 58 PID 2792 wrote to memory of 2688 2792 dllhost.exe 58 PID 2792 wrote to memory of 1208 2792 dllhost.exe 59 PID 2792 wrote to memory of 1208 2792 dllhost.exe 59 PID 2792 wrote to memory of 1208 2792 dllhost.exe 59 PID 2792 wrote to memory of 840 2792 dllhost.exe 60 PID 2792 wrote to memory of 840 2792 dllhost.exe 60 PID 2792 wrote to memory of 840 2792 dllhost.exe 60 PID 2792 wrote to memory of 1800 2792 dllhost.exe 61 PID 2792 wrote to memory of 1800 2792 dllhost.exe 61 PID 2792 wrote to memory of 1800 2792 dllhost.exe 61 PID 2792 wrote to memory of 2180 2792 dllhost.exe 62 PID 2792 wrote to memory of 2180 2792 dllhost.exe 62 PID 2792 wrote to memory of 2180 2792 dllhost.exe 62 PID 2792 wrote to memory of 976 2792 dllhost.exe 69 PID 2792 wrote to memory of 976 2792 dllhost.exe 69 PID 2792 wrote to memory of 976 2792 dllhost.exe 69 PID 976 wrote to memory of 1940 976 cmd.exe 71 PID 976 wrote to memory of 1940 976 cmd.exe 71 PID 976 wrote to memory of 1940 976 cmd.exe 71 PID 976 wrote to memory of 1576 976 cmd.exe 72 PID 976 wrote to memory of 1576 976 cmd.exe 72 PID 976 wrote to memory of 1576 976 cmd.exe 72 PID 976 wrote to memory of 2652 976 cmd.exe 74 PID 976 wrote to memory of 2652 976 cmd.exe 74 PID 976 wrote to memory of 2652 976 cmd.exe 74 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\726F633190773A11ABA4D20BC1D28FE3.exe"C:\Users\Admin\AppData\Local\Temp\726F633190773A11ABA4D20BC1D28FE3.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Users\Admin\AppData\Local\Temp\injector.exe"C:\Users\Admin\AppData\Local\Temp\injector.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\RuntimeCommon\n5Mkbvfp2mXkr7Yk.vbe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\RuntimeCommon\xnL4kmC5Grvm10ef82Ks66FPsrKA2VcKc8wQTuDF.bat" "4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Roaming\RuntimeCommon\dllhost.exe"C:\Users\Admin\AppData\Roaming\RuntimeCommon/dllhost.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\lsm.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\lsm.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Synchronization Services\dllhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Idle.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\microsoft shared\cmd.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\RuntimeCommon\dllhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FPjzsJZtPn.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:1940
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1576
-
-
C:\Users\Admin\AppData\Roaming\RuntimeCommon\dllhost.exe"C:\Users\Admin\AppData\Roaming\RuntimeCommon\dllhost.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\launcher.exe"C:\Users\Admin\AppData\Local\Temp\launcher.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pause3⤵PID:2472
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Common Files\microsoft shared\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\microsoft shared\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Common Files\microsoft shared\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\AppData\Roaming\RuntimeCommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\RuntimeCommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Roaming\RuntimeCommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1176
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
232B
MD5e3cb383d3418f6dc8b0c2fc21ac80aa7
SHA189c04797618f2792e057ea4bd7aa4a7aebdfa50a
SHA256ff4519900ed6f08cfb35f368b0e9777ff5335ee7f997c7a232eb4982a0487533
SHA512b788e7df02844ae495cfbfd5c61b48c216ba1bc949f3522501b17cdee8211be29eba34db28252d571fc9a85b49d4b9fc5e7e92e6d8dbb802085d9c041986773a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD584bfdcda46018c5468f207215bf75b7f
SHA11d98ef42a11bcc278c71c6791892cad1f2058acc
SHA256d3ab93950e845dc1a1ca3100ef60d82b76095c45baf4c855226c878998ab64a6
SHA512ad5b61e6cdb8778afe660e590246182073b68b043f4cc3973de6a808f5b2ef8be7bfdeb4545a0e5735ddf55f263047c097214eca2eb3ecd94105eebc7d7111bb
-
Filesize
1.9MB
MD59cbcec555db92b9c29489e35ad17c52b
SHA1bbf76eedd98f96f53407ffaace7ac94deffeb765
SHA2560d921095b78d10f3c4bb80098af0d584e2c87d8d4836702b6430361ae93b7b84
SHA512db759631fecae0746d395828abb4a43220d9ac5e64c5b8f9f12462077e77f076bedfb797f0eafc12a833b7251baa35d76432d557a39ff699b7cffcd96eec19d6
-
Filesize
238B
MD582fc5ac2f26d80b31b810fec1c33540d
SHA12d1a94df4c1680a7a60b8dd7bf22096f2b246c1e
SHA256e301009c7f2b6a6be44a3516184a925a176195d1354e15a365303131a783e39d
SHA512308e4df54666d498fefc371de3f5097170531f590c814778dbaa684179ee7da15d6b72df624bd89851f6b3ca30e31fce40313ba2bebb3a835e1356a6cb48abe9
-
Filesize
92B
MD5fdc6ba2f585a47ed1a6673f3c4de744b
SHA12b6084987fd2ce78688324c35faee7e810850b19
SHA256cd9fd752e87320d974b3e8299795e817cbdfda67f0ba923b595af13e72ebbacc
SHA512f66eca0945f6ea0f3977a6263ad49f99112a99cfdec9c59b5496346e5a81d4273bd2d7e3c2a8af06a9ef577761a2266aef89c4063502e6c81f56c63b18b7ff37
-
Filesize
2.2MB
MD5f9a2abe9311f9df90af80bef85ff17ca
SHA1819937e3df12ea3860f6643d053ae88902642c63
SHA2564d07179a86a3c34a802b847144df3d319c0666614f530ec0c3d17ff818e6903c
SHA512c6ca8d144604ef252198a5f8f370aa25ee5ff0d3a17636eb2bd3dfcfb7708a955e57ad1ebba6b1f5283591738c8a8ebfffadb2423937f1be5438ee1fabac8471
-
Filesize
256KB
MD5586e3e8f9e5dd47b4bdc123028ba3bc7
SHA1cf0340319970ae19544e33b73f167ebd0a485d73
SHA25615bfe7f001eceb01074d1e0db66e8932c7fe03b262c173948551389f27bc61fd
SHA51296d6d48af9342f17e8b59f18359c28955f17af0cf1c2952914932efdbb521b317c15fb76b24b48a588849b4763ff67ca1e7849b192c83ff8c711d96818b8c36f