Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15/02/2025, 16:40
Static task
static1
Behavioral task
behavioral1
Sample
2891a1770d5724146e5c2b436b990f66.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2891a1770d5724146e5c2b436b990f66.exe
Resource
win10v2004-20250211-en
General
-
Target
2891a1770d5724146e5c2b436b990f66.exe
-
Size
2.3MB
-
MD5
2891a1770d5724146e5c2b436b990f66
-
SHA1
db1a33568f79cb33363b19ef174491a16832fff4
-
SHA256
4c04379fe5ff8e88b7cfd025d5eeb3e5f82a69fd100e16154f726a39c065c829
-
SHA512
9a83deeee92ef2f03ff9b003ed64cedf1c44326cee1d3ef5ee019eaef63ce3af709c46bf551b73a0a81860ccb8daf5e6fc98755014c91bf8146131ffe350691e
-
SSDEEP
24576:2TbBv5rUyXVkW04UlpbayL/VxDqddNa9HGqDK0q8xGUxTW3TUFJcGqfc6Nl9WnXQ:IBJkz6SxGUBWZNfRl9WnXE5
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Libraries\\winlogon.exe\"" hyperServerWebreview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Libraries\\winlogon.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\smss.exe\"" hyperServerWebreview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Libraries\\winlogon.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\smss.exe\", \"C:\\Windows\\system\\sppsvc.exe\"" hyperServerWebreview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Libraries\\winlogon.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\smss.exe\", \"C:\\Windows\\system\\sppsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\dllhost.exe\"" hyperServerWebreview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Libraries\\winlogon.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\smss.exe\", \"C:\\Windows\\system\\sppsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\dllhost.exe\", \"C:\\AgentRef\\lsass.exe\"" hyperServerWebreview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Public\\Libraries\\winlogon.exe\", \"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\smss.exe\", \"C:\\Windows\\system\\sppsvc.exe\", \"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\dllhost.exe\", \"C:\\AgentRef\\lsass.exe\", \"C:\\AgentRef\\hyperServerWebreview.exe\"" hyperServerWebreview.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 2480 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 2480 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 2480 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 944 2480 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2480 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1564 2480 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2480 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 768 2480 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 2480 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 2480 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 2480 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 2480 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 2480 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 2480 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 2480 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 2480 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1348 2480 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 2480 schtasks.exe 34 -
Executes dropped EXE 2 IoCs
pid Process 2744 hyperServerWebreview.exe 1572 hyperServerWebreview.exe -
Loads dropped DLL 2 IoCs
pid Process 2768 cmd.exe 2768 cmd.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hyperServerWebreview = "\"C:\\AgentRef\\hyperServerWebreview.exe\"" hyperServerWebreview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Users\\Public\\Libraries\\winlogon.exe\"" hyperServerWebreview.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\smss.exe\"" hyperServerWebreview.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\system\\sppsvc.exe\"" hyperServerWebreview.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\AgentRef\\lsass.exe\"" hyperServerWebreview.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\hyperServerWebreview = "\"C:\\AgentRef\\hyperServerWebreview.exe\"" hyperServerWebreview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\AgentRef\\lsass.exe\"" hyperServerWebreview.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Users\\Public\\Libraries\\winlogon.exe\"" hyperServerWebreview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\MSOCache\\All Users\\{90140000-0117-0409-0000-0000000FF1CE}-C\\Access.en-us\\smss.exe\"" hyperServerWebreview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\system\\sppsvc.exe\"" hyperServerWebreview.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\dllhost.exe\"" hyperServerWebreview.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Microsoft SQL Server Compact Edition\\v3.5\\Desktop\\dllhost.exe\"" hyperServerWebreview.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ipinfo.io 5 ipinfo.io -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSCDB745A99FF1B4AD8BF4EE2D5D953D632.TMP csc.exe File created \??\c:\Windows\System32\hi5-9c.exe csc.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe hyperServerWebreview.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\5940a34987c991 hyperServerWebreview.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\system\sppsvc.exe hyperServerWebreview.exe File created C:\Windows\system\0a1fd5f707cd16 hyperServerWebreview.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2891a1770d5724146e5c2b436b990f66.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2916 PING.EXE -
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 hyperServerWebreview.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 hyperServerWebreview.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2916 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1348 schtasks.exe 768 schtasks.exe 1720 schtasks.exe 1564 schtasks.exe 2120 schtasks.exe 2492 schtasks.exe 2196 schtasks.exe 1864 schtasks.exe 1268 schtasks.exe 2232 schtasks.exe 2096 schtasks.exe 1756 schtasks.exe 944 schtasks.exe 2936 schtasks.exe 2864 schtasks.exe 2336 schtasks.exe 3016 schtasks.exe 1676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe 2744 hyperServerWebreview.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2744 hyperServerWebreview.exe Token: SeDebugPrivilege 1572 hyperServerWebreview.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3056 wrote to memory of 2200 3056 2891a1770d5724146e5c2b436b990f66.exe 30 PID 3056 wrote to memory of 2200 3056 2891a1770d5724146e5c2b436b990f66.exe 30 PID 3056 wrote to memory of 2200 3056 2891a1770d5724146e5c2b436b990f66.exe 30 PID 3056 wrote to memory of 2200 3056 2891a1770d5724146e5c2b436b990f66.exe 30 PID 2200 wrote to memory of 2768 2200 WScript.exe 31 PID 2200 wrote to memory of 2768 2200 WScript.exe 31 PID 2200 wrote to memory of 2768 2200 WScript.exe 31 PID 2200 wrote to memory of 2768 2200 WScript.exe 31 PID 2768 wrote to memory of 2744 2768 cmd.exe 33 PID 2768 wrote to memory of 2744 2768 cmd.exe 33 PID 2768 wrote to memory of 2744 2768 cmd.exe 33 PID 2768 wrote to memory of 2744 2768 cmd.exe 33 PID 2744 wrote to memory of 388 2744 hyperServerWebreview.exe 38 PID 2744 wrote to memory of 388 2744 hyperServerWebreview.exe 38 PID 2744 wrote to memory of 388 2744 hyperServerWebreview.exe 38 PID 388 wrote to memory of 2524 388 csc.exe 40 PID 388 wrote to memory of 2524 388 csc.exe 40 PID 388 wrote to memory of 2524 388 csc.exe 40 PID 2744 wrote to memory of 2268 2744 hyperServerWebreview.exe 56 PID 2744 wrote to memory of 2268 2744 hyperServerWebreview.exe 56 PID 2744 wrote to memory of 2268 2744 hyperServerWebreview.exe 56 PID 2268 wrote to memory of 2112 2268 cmd.exe 58 PID 2268 wrote to memory of 2112 2268 cmd.exe 58 PID 2268 wrote to memory of 2112 2268 cmd.exe 58 PID 2268 wrote to memory of 2916 2268 cmd.exe 59 PID 2268 wrote to memory of 2916 2268 cmd.exe 59 PID 2268 wrote to memory of 2916 2268 cmd.exe 59 PID 2268 wrote to memory of 1572 2268 cmd.exe 60 PID 2268 wrote to memory of 1572 2268 cmd.exe 60 PID 2268 wrote to memory of 1572 2268 cmd.exe 60 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2891a1770d5724146e5c2b436b990f66.exe"C:\Users\Admin\AppData\Local\Temp\2891a1770d5724146e5c2b436b990f66.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\AgentRef\OkvCGDfU3ex3.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\AgentRef\bnbVUJlvMujqmG.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\AgentRef\hyperServerWebreview.exe"C:\AgentRef/hyperServerWebreview.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nntfldho\nntfldho.cmdline"5⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4328.tmp" "c:\Windows\System32\CSCDB745A99FF1B4AD8BF4EE2D5D953D632.TMP"6⤵PID:2524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\whfjDxqUJ9.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2112
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2916
-
-
C:\AgentRef\hyperServerWebreview.exe"C:\AgentRef\hyperServerWebreview.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Libraries\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Public\Libraries\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Libraries\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Windows\system\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\system\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Windows\system\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\AgentRef\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\AgentRef\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\AgentRef\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperServerWebreviewh" /sc MINUTE /mo 6 /tr "'C:\AgentRef\hyperServerWebreview.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperServerWebreview" /sc ONLOGON /tr "'C:\AgentRef\hyperServerWebreview.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperServerWebreviewh" /sc MINUTE /mo 10 /tr "'C:\AgentRef\hyperServerWebreview.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
197B
MD5fb2cbdc312e57c37b697fd0fbf537d35
SHA139234d3130e5192fd7b957105498ff2ea129ef30
SHA256c5e9bc252b96bcb1c42066ea50f86ba57a5a900d07d467882ba7355d7bd776ec
SHA512e46155fbe1443ad4e34d26e3644a4bd0afeafdbdc1127a881a6fd8055aa2ab3eef0b2cbb27147ad24642e3e789fa1954621ff913a2acd2cc50561a0951f3f0f2
-
Filesize
82B
MD5ef88eab648293dff34d1c614f19e6ba8
SHA1ab2b9b312478c87906dbf19d74ad6daac55ec3ed
SHA256bf4bb20748552d481137a59ea3f2135b670dc52f934fe191f089c263d43ea75d
SHA512c691650e243aa6ae81edcddba7f6667020191a8004f816ec29ba929fff6a2ba4e9f2a9a0f3d6296e0842fdbe01f59c53303bb5e6e8ff521327f0d790c2546e1b
-
Filesize
1KB
MD55fd4877ec235164c7757da91b2a32e03
SHA10756725b52b6305f3071b6f0b86d171abd9f03ea
SHA256817ff1f2485a2f0e45c3191dcbb9503cd472b6470d1dcd58432bb156324e2301
SHA512e020eb14db68ef104414e5e3f96db3057539126e6f9dd5d7202856246a38812509268485a842cef380f0d0169b781527a826719b2a27a88c6b4681489f348afd
-
Filesize
164B
MD5f59baa938145a4966d5f97194be44eae
SHA1b56449ff297151019a7878f0f823de4f2adbac7e
SHA2561b67068d4e06b623bd3745a9dafbc0f825fe0fa6284667dca30fdff4ebdd527e
SHA5126da25392a470150f917b5b5e21cc0e397e1ba81648b705944befa4f1df72540c39778355b3c7e444006bf941814c4ed54d008099213f69f396d3588177af626e
-
Filesize
370B
MD5a30e74fde10bc0e8f5c735b41a747d2b
SHA1a0bef71624d400598963d3e01baaf74758f2ade9
SHA2564d02ea3236836dd3910c5885aeb54fe534e510bf4939863ae3b571e1b798d2f2
SHA5126efa01fc47fc3b15f19ade21a76701971b32c8258c2976aba64324091ce8ddffd720a0f9d23bf8e2b4573828b8e127f358c3f77b4efbb965a8663c29e9ff8429
-
Filesize
235B
MD5a2317c9f0cab30dd7d59c591685eb2e9
SHA1543baefda3c3ba4304182eca8947e9e089c16441
SHA256146f859c5ea48be6a8b3c53f62500dafd18d260b968a97d4727c85160963e8a1
SHA5120127ca1b00d60171bc9dca619ea8b80d7a9d190e741922f5c7ff9eed077233ac6a3d85392b1103679ab799d8ea5914d578261d003c83228ae127e2bba17daf6e
-
Filesize
1KB
MD560a1ebb8f840aad127346a607d80fc19
SHA1c8b7e9ad601ac19ab90b3e36f811960e8badf354
SHA2569d6a9d38b7a86cc88e551a0c1172a3fb387b1a5f928ac13993ec3387d39cc243
SHA51244830cefb264bac520174b4b884312dd0393be33a193d4f0fee3cc3c14deb86ca39e43ef281232f9169fd204d19b22e8a7aad72fa448ca52d5cbc3ee1dbb18a4
-
Filesize
2.0MB
MD5a8a6023702a2b0a6d26e89836a2db7c3
SHA12ef4e311df983ab8792cdacf88213f452a07db7c
SHA25693e1b97ae8a204de7100236e263ac4641a132587d2538b9e8f17303628a13c25
SHA5124779c50be20b714ef52273594d08b07884e8a0a631b11754ad485facc01423cac31bb449b18843454df7b37b9736766ecdbc06a88934be98f99311591c43a57f