Analysis
-
max time kernel
120s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-02-2025 04:32
Static task
static1
Behavioral task
behavioral1
Sample
7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a.exe
Resource
win7-20240903-en
General
-
Target
7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a.exe
-
Size
2.5MB
-
MD5
726f633190773a11aba4d20bc1d28fe3
-
SHA1
3d3fe6242f7a23c15913a0b6e0ebdcb5fee97c7c
-
SHA256
7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a
-
SHA512
89fedb3eeec1973fbceff58067410fef7af38de16aa00ef9cf854b404844cb14865be6cb08d806fb66c390ae019952a7c4400d138a51ff7dd78ccffa69bb6d98
-
SSDEEP
49152:3nBJ/gmNwH6zpk2N2ggey84Y4g04NFRgNdmP/f55+L9N+9TUEq:RZnaHe+w2gryzSjqdYB0v+9G
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 2184 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1344 2184 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 2184 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 2184 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 2184 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 2184 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2184 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1436 2184 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 2184 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2184 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 2184 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 2184 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2496 2184 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 2184 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 916 2184 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 2184 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 2184 schtasks.exe 39 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2184 schtasks.exe 39 -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1224 powershell.exe 2068 powershell.exe 2128 powershell.exe 2064 powershell.exe 1692 powershell.exe 2148 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 2376 injector.exe 3056 launcher.exe 2856 dllhost.exe 2600 csrss.exe -
Loads dropped DLL 5 IoCs
pid Process 3036 7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a.exe 3036 7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a.exe 2312 Process not Found 2712 cmd.exe 2712 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ipinfo.io 5 ipinfo.io 12 ipinfo.io 13 ipinfo.io -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Common Files\csrss.exe dllhost.exe File created C:\Program Files\Common Files\886983d96e3d3e dllhost.exe File created C:\Program Files\Windows Journal\en-US\explorer.exe dllhost.exe File created C:\Program Files\Windows Journal\en-US\7a0fd90576e088 dllhost.exe File created C:\Program Files\Windows Defender\es-ES\sppsvc.exe dllhost.exe File created C:\Program Files\Windows Defender\es-ES\0a1fd5f707cd16 dllhost.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Migration\WTR\b75386f1303e64 dllhost.exe File created C:\Windows\PLA\Templates\taskhost.exe dllhost.exe File opened for modification C:\Windows\PLA\Templates\taskhost.exe dllhost.exe File created C:\Windows\PLA\Templates\b75386f1303e64 dllhost.exe File created C:\Windows\Migration\WTR\taskhost.exe dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language injector.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3040 PING.EXE -
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 dllhost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 dllhost.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3040 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2800 schtasks.exe 1344 schtasks.exe 2768 schtasks.exe 2220 schtasks.exe 1312 schtasks.exe 1128 schtasks.exe 2076 schtasks.exe 1436 schtasks.exe 2496 schtasks.exe 2028 schtasks.exe 1740 schtasks.exe 2664 schtasks.exe 2444 schtasks.exe 916 schtasks.exe 3020 schtasks.exe 2644 schtasks.exe 2008 schtasks.exe 1952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe 2856 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2856 dllhost.exe Token: SeDebugPrivilege 1692 powershell.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeDebugPrivilege 2068 powershell.exe Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 2148 powershell.exe Token: SeDebugPrivilege 1224 powershell.exe Token: SeDebugPrivilege 2600 csrss.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 3036 wrote to memory of 2376 3036 7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a.exe 30 PID 3036 wrote to memory of 2376 3036 7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a.exe 30 PID 3036 wrote to memory of 2376 3036 7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a.exe 30 PID 3036 wrote to memory of 2376 3036 7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a.exe 30 PID 3036 wrote to memory of 3056 3036 7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a.exe 31 PID 3036 wrote to memory of 3056 3036 7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a.exe 31 PID 3036 wrote to memory of 3056 3036 7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a.exe 31 PID 3036 wrote to memory of 3056 3036 7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a.exe 31 PID 3056 wrote to memory of 2168 3056 launcher.exe 33 PID 3056 wrote to memory of 2168 3056 launcher.exe 33 PID 3056 wrote to memory of 2168 3056 launcher.exe 33 PID 2376 wrote to memory of 2688 2376 injector.exe 34 PID 2376 wrote to memory of 2688 2376 injector.exe 34 PID 2376 wrote to memory of 2688 2376 injector.exe 34 PID 2376 wrote to memory of 2688 2376 injector.exe 34 PID 2688 wrote to memory of 2712 2688 WScript.exe 35 PID 2688 wrote to memory of 2712 2688 WScript.exe 35 PID 2688 wrote to memory of 2712 2688 WScript.exe 35 PID 2688 wrote to memory of 2712 2688 WScript.exe 35 PID 2712 wrote to memory of 2856 2712 cmd.exe 37 PID 2712 wrote to memory of 2856 2712 cmd.exe 37 PID 2712 wrote to memory of 2856 2712 cmd.exe 37 PID 2712 wrote to memory of 2856 2712 cmd.exe 37 PID 2856 wrote to memory of 2068 2856 dllhost.exe 58 PID 2856 wrote to memory of 2068 2856 dllhost.exe 58 PID 2856 wrote to memory of 2068 2856 dllhost.exe 58 PID 2856 wrote to memory of 2128 2856 dllhost.exe 59 PID 2856 wrote to memory of 2128 2856 dllhost.exe 59 PID 2856 wrote to memory of 2128 2856 dllhost.exe 59 PID 2856 wrote to memory of 2064 2856 dllhost.exe 60 PID 2856 wrote to memory of 2064 2856 dllhost.exe 60 PID 2856 wrote to memory of 2064 2856 dllhost.exe 60 PID 2856 wrote to memory of 1692 2856 dllhost.exe 61 PID 2856 wrote to memory of 1692 2856 dllhost.exe 61 PID 2856 wrote to memory of 1692 2856 dllhost.exe 61 PID 2856 wrote to memory of 2148 2856 dllhost.exe 62 PID 2856 wrote to memory of 2148 2856 dllhost.exe 62 PID 2856 wrote to memory of 2148 2856 dllhost.exe 62 PID 2856 wrote to memory of 1224 2856 dllhost.exe 63 PID 2856 wrote to memory of 1224 2856 dllhost.exe 63 PID 2856 wrote to memory of 1224 2856 dllhost.exe 63 PID 2856 wrote to memory of 2448 2856 dllhost.exe 70 PID 2856 wrote to memory of 2448 2856 dllhost.exe 70 PID 2856 wrote to memory of 2448 2856 dllhost.exe 70 PID 2448 wrote to memory of 1544 2448 cmd.exe 72 PID 2448 wrote to memory of 1544 2448 cmd.exe 72 PID 2448 wrote to memory of 1544 2448 cmd.exe 72 PID 2448 wrote to memory of 3040 2448 cmd.exe 73 PID 2448 wrote to memory of 3040 2448 cmd.exe 73 PID 2448 wrote to memory of 3040 2448 cmd.exe 73 PID 2448 wrote to memory of 2600 2448 cmd.exe 74 PID 2448 wrote to memory of 2600 2448 cmd.exe 74 PID 2448 wrote to memory of 2600 2448 cmd.exe 74 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a.exe"C:\Users\Admin\AppData\Local\Temp\7a982ed5fcffafc6772a4694fad27694b6cacff8e30698cec33bf4f41f91a57a.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\injector.exe"C:\Users\Admin\AppData\Local\Temp\injector.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\RuntimeCommon\n5Mkbvfp2mXkr7Yk.vbe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\RuntimeCommon\xnL4kmC5Grvm10ef82Ks66FPsrKA2VcKc8wQTuDF.bat" "4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Roaming\RuntimeCommon\dllhost.exe"C:\Users\Admin\AppData\Roaming\RuntimeCommon/dllhost.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Journal\en-US\explorer.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\csrss.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Migration\WTR\taskhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\es-ES\sppsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PLA\Templates\taskhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\RuntimeCommon\dllhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\B7ZLKHzCrJ.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:1544
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3040
-
-
C:\Program Files\Common Files\csrss.exe"C:\Program Files\Common Files\csrss.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\launcher.exe"C:\Users\Admin\AppData\Local\Temp\launcher.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pause3⤵PID:2168
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Journal\en-US\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Windows Journal\en-US\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Journal\en-US\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Common Files\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Common Files\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Common Files\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Windows\Migration\WTR\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Windows\Migration\WTR\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Defender\es-ES\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\es-ES\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Defender\es-ES\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Windows\PLA\Templates\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\PLA\Templates\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Windows\PLA\Templates\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Roaming\RuntimeCommon\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\RuntimeCommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\AppData\Roaming\RuntimeCommon\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
167B
MD567a3b765bf21eb0c7ae7d51b79dacb6f
SHA1577a7a8e1738ce5eda4677a3fdf393148af4c9a4
SHA256a79033592f212cc00c2144ec41e0dc6b273b6166d43323ec0e3efc9f82a530aa
SHA512961a2b198e49a5196d71a2eb54ba45d615ca04f572cb79bf995b6c3743668a2bd8b8ae093f700c8bb24051b9ff9e4da4d5636e89ec15be3fcbb7d940258ceffe
-
Filesize
256KB
MD5586e3e8f9e5dd47b4bdc123028ba3bc7
SHA1cf0340319970ae19544e33b73f167ebd0a485d73
SHA25615bfe7f001eceb01074d1e0db66e8932c7fe03b262c173948551389f27bc61fd
SHA51296d6d48af9342f17e8b59f18359c28955f17af0cf1c2952914932efdbb521b317c15fb76b24b48a588849b4763ff67ca1e7849b192c83ff8c711d96818b8c36f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58730e5a707a0d6e662d899c4aa2b70fd
SHA1c1180a56697355a1cc7061e49751adafcfd6e716
SHA2567e13ea3b61730da15c12e7a219d380218c540616d3575f273e616decd52e76f7
SHA5129ca65019d52fc59923b76073d28c9f42f4873029a87c34a2d1d5d42b6bab7caef4565acdfdcab049613f84fb421a936c4633f66df20056466a2c89bdf85470ea
-
Filesize
1.9MB
MD59cbcec555db92b9c29489e35ad17c52b
SHA1bbf76eedd98f96f53407ffaace7ac94deffeb765
SHA2560d921095b78d10f3c4bb80098af0d584e2c87d8d4836702b6430361ae93b7b84
SHA512db759631fecae0746d395828abb4a43220d9ac5e64c5b8f9f12462077e77f076bedfb797f0eafc12a833b7251baa35d76432d557a39ff699b7cffcd96eec19d6
-
Filesize
238B
MD582fc5ac2f26d80b31b810fec1c33540d
SHA12d1a94df4c1680a7a60b8dd7bf22096f2b246c1e
SHA256e301009c7f2b6a6be44a3516184a925a176195d1354e15a365303131a783e39d
SHA512308e4df54666d498fefc371de3f5097170531f590c814778dbaa684179ee7da15d6b72df624bd89851f6b3ca30e31fce40313ba2bebb3a835e1356a6cb48abe9
-
Filesize
92B
MD5fdc6ba2f585a47ed1a6673f3c4de744b
SHA12b6084987fd2ce78688324c35faee7e810850b19
SHA256cd9fd752e87320d974b3e8299795e817cbdfda67f0ba923b595af13e72ebbacc
SHA512f66eca0945f6ea0f3977a6263ad49f99112a99cfdec9c59b5496346e5a81d4273bd2d7e3c2a8af06a9ef577761a2266aef89c4063502e6c81f56c63b18b7ff37
-
Filesize
2.2MB
MD5f9a2abe9311f9df90af80bef85ff17ca
SHA1819937e3df12ea3860f6643d053ae88902642c63
SHA2564d07179a86a3c34a802b847144df3d319c0666614f530ec0c3d17ff818e6903c
SHA512c6ca8d144604ef252198a5f8f370aa25ee5ff0d3a17636eb2bd3dfcfb7708a955e57ad1ebba6b1f5283591738c8a8ebfffadb2423937f1be5438ee1fabac8471