Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10/10/2023, 22:43
Static task
static1
Behavioral task
behavioral1
Sample
b067ce756638b4266dc38d81abb68af2.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
b067ce756638b4266dc38d81abb68af2.exe
Resource
win10v2004-20230915-en
General
-
Target
b067ce756638b4266dc38d81abb68af2.exe
-
Size
1.9MB
-
MD5
b067ce756638b4266dc38d81abb68af2
-
SHA1
a5dfa0b07ddc85b5bf3ab0a1027bb6fef3470f37
-
SHA256
5c445f99c3c151573f373b65e070381d96df9260169433a01e7a7fab04ad88fe
-
SHA512
3f49947ee3b8436a09a027496cd5e6a0ff0ae56f811d74e17b2f166f4da5cfddbf9a8d33926c8a4c228edbe53d05b6bcd1507aba064a56e31e688d91b4d677ed
-
SSDEEP
49152:qcbzAoVVRaWf4aEqGaU5XBkvRdLtkdbW0qmxKghiX:qcbx9dtxu5arZkdX1K
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 528 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 704 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 916 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1048 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 844 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1164 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1532 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1548 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 952 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 276 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 904 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1132 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 364 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1696 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 888 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 2508 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2284 2508 schtasks.exe 32 -
resource yara_rule behavioral1/memory/2964-41-0x0000000000050000-0x000000000048E000-memory.dmp dcrat behavioral1/memory/2964-82-0x0000000000050000-0x000000000048E000-memory.dmp dcrat behavioral1/memory/2328-91-0x00000000011B0000-0x00000000015EE000-memory.dmp dcrat behavioral1/memory/2328-89-0x00000000011B0000-0x00000000015EE000-memory.dmp dcrat behavioral1/memory/2328-98-0x00000000011B0000-0x00000000015EE000-memory.dmp dcrat -
Executes dropped EXE 3 IoCs
pid Process 2600 1.exe 2964 portwebhost_protected.exe 2328 csrss.exe -
Loads dropped DLL 8 IoCs
pid Process 1980 cmd.exe 2600 1.exe 2600 1.exe 2600 1.exe 2600 1.exe 2600 1.exe 2320 cmd.exe 2320 cmd.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2964 portwebhost_protected.exe 2328 csrss.exe 2328 csrss.exe 2328 csrss.exe -
Drops file in Program Files directory 16 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Media Player\ja-JP\b75386f1303e64 portwebhost_protected.exe File created C:\Program Files\Java\jdk1.7.0_80\include\csrss.exe portwebhost_protected.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\services.exe portwebhost_protected.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\69ddcba757bf72 portwebhost_protected.exe File created C:\Program Files\Java\jdk1.7.0_80\include\886983d96e3d3e portwebhost_protected.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\lsm.exe portwebhost_protected.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\101b941d020240 portwebhost_protected.exe File created C:\Program Files\Uninstall Information\27d1bcfc3c54e0 portwebhost_protected.exe File created C:\Program Files (x86)\Windows Media Player\Network Sharing\Idle.exe portwebhost_protected.exe File created C:\Program Files\Uninstall Information\System.exe portwebhost_protected.exe File created C:\Program Files (x86)\Windows Media Player\ja-JP\taskhost.exe portwebhost_protected.exe File created C:\Program Files (x86)\Windows Media Player\Network Sharing\6ccacd8608530f portwebhost_protected.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\c5b4cb5e9653cc portwebhost_protected.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\smss.exe portwebhost_protected.exe File created C:\Program Files\Microsoft Games\Hearts\es-ES\csrss.exe portwebhost_protected.exe File created C:\Program Files\Microsoft Games\Hearts\es-ES\886983d96e3d3e portwebhost_protected.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\Setup\State\csrss.exe portwebhost_protected.exe File created C:\Windows\Setup\State\886983d96e3d3e portwebhost_protected.exe File created C:\Windows\ModemLogs\explorer.exe portwebhost_protected.exe File opened for modification C:\Windows\ModemLogs\explorer.exe portwebhost_protected.exe File created C:\Windows\ModemLogs\7a0fd90576e088 portwebhost_protected.exe File created C:\Windows\schemas\AvailableNetwork\csrss.exe portwebhost_protected.exe File created C:\Windows\schemas\AvailableNetwork\886983d96e3d3e portwebhost_protected.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3048 schtasks.exe 704 schtasks.exe 1492 schtasks.exe 844 schtasks.exe 2204 schtasks.exe 2092 schtasks.exe 916 schtasks.exe 1944 schtasks.exe 2408 schtasks.exe 904 schtasks.exe 888 schtasks.exe 2284 schtasks.exe 2692 schtasks.exe 2280 schtasks.exe 3012 schtasks.exe 3004 schtasks.exe 2184 schtasks.exe 1696 schtasks.exe 952 schtasks.exe 364 schtasks.exe 1964 schtasks.exe 1628 schtasks.exe 3052 schtasks.exe 2088 schtasks.exe 1164 schtasks.exe 1548 schtasks.exe 1720 schtasks.exe 2716 schtasks.exe 2084 schtasks.exe 1532 schtasks.exe 948 schtasks.exe 2380 schtasks.exe 2216 schtasks.exe 448 schtasks.exe 1700 schtasks.exe 528 schtasks.exe 2844 schtasks.exe 640 schtasks.exe 1308 schtasks.exe 2032 schtasks.exe 2360 schtasks.exe 1132 schtasks.exe 2808 schtasks.exe 2400 schtasks.exe 1048 schtasks.exe 2884 schtasks.exe 1736 schtasks.exe 276 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2964 portwebhost_protected.exe 2964 portwebhost_protected.exe 2964 portwebhost_protected.exe 2964 portwebhost_protected.exe 2964 portwebhost_protected.exe 2964 portwebhost_protected.exe 2964 portwebhost_protected.exe 2964 portwebhost_protected.exe 2328 csrss.exe 2328 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2964 portwebhost_protected.exe Token: SeDebugPrivilege 2328 csrss.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2964 portwebhost_protected.exe 2328 csrss.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2324 wrote to memory of 1980 2324 b067ce756638b4266dc38d81abb68af2.exe 28 PID 2324 wrote to memory of 1980 2324 b067ce756638b4266dc38d81abb68af2.exe 28 PID 2324 wrote to memory of 1980 2324 b067ce756638b4266dc38d81abb68af2.exe 28 PID 2324 wrote to memory of 1980 2324 b067ce756638b4266dc38d81abb68af2.exe 28 PID 1980 wrote to memory of 2600 1980 cmd.exe 30 PID 1980 wrote to memory of 2600 1980 cmd.exe 30 PID 1980 wrote to memory of 2600 1980 cmd.exe 30 PID 1980 wrote to memory of 2600 1980 cmd.exe 30 PID 2600 wrote to memory of 2964 2600 1.exe 31 PID 2600 wrote to memory of 2964 2600 1.exe 31 PID 2600 wrote to memory of 2964 2600 1.exe 31 PID 2600 wrote to memory of 2964 2600 1.exe 31 PID 2964 wrote to memory of 2320 2964 portwebhost_protected.exe 81 PID 2964 wrote to memory of 2320 2964 portwebhost_protected.exe 81 PID 2964 wrote to memory of 2320 2964 portwebhost_protected.exe 81 PID 2964 wrote to memory of 2320 2964 portwebhost_protected.exe 81 PID 2320 wrote to memory of 2300 2320 cmd.exe 83 PID 2320 wrote to memory of 2300 2320 cmd.exe 83 PID 2320 wrote to memory of 2300 2320 cmd.exe 83 PID 2320 wrote to memory of 2300 2320 cmd.exe 83 PID 2300 wrote to memory of 2824 2300 w32tm.exe 84 PID 2300 wrote to memory of 2824 2300 w32tm.exe 84 PID 2300 wrote to memory of 2824 2300 w32tm.exe 84 PID 2300 wrote to memory of 2824 2300 w32tm.exe 84 PID 2320 wrote to memory of 2328 2320 cmd.exe 85 PID 2320 wrote to memory of 2328 2320 cmd.exe 85 PID 2320 wrote to memory of 2328 2320 cmd.exe 85 PID 2320 wrote to memory of 2328 2320 cmd.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b067ce756638b4266dc38d81abb68af2.exe"C:\Users\Admin\AppData\Local\Temp\b067ce756638b4266dc38d81abb68af2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\1.bat" "2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\1.exe1.exe -pOIUTRGROID8IRGD7GD6UG3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Local\Temp\portwebhost_protected.exe"C:\Users\Admin\AppData\Local\Temp\portwebhost_protected.exe"4⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\a0h4VrCGeT.bat"5⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2824
-
-
-
C:\Program Files\Microsoft Games\Hearts\es-ES\csrss.exe"C:\Program Files\Microsoft Games\Hearts\es-ES\csrss.exe"6⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2328
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Windows\ModemLogs\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\ModemLogs\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Windows\ModemLogs\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Recovery\51eff5a2-489a-11ee-a5ee-62b3d3f2749b\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\51eff5a2-489a-11ee-a5ee-62b3d3f2749b\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Recovery\51eff5a2-489a-11ee-a5ee-62b3d3f2749b\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Games\Hearts\es-ES\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\Hearts\es-ES\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Games\Hearts\es-ES\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\System.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\schemas\AvailableNetwork\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\schemas\AvailableNetwork\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Windows\schemas\AvailableNetwork\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Java\jdk1.7.0_80\include\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Java\jdk1.7.0_80\include\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\jdk1.7.0_80\include\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Windows\Setup\State\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Setup\State\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Windows\Setup\State\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Recovery\51eff5a2-489a-11ee-a5ee-62b3d3f2749b\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\51eff5a2-489a-11ee-a5ee-62b3d3f2749b\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Recovery\51eff5a2-489a-11ee-a5ee-62b3d3f2749b\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\services.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2284
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5f65cc7ac632006f36da65555ac55ce83
SHA159ab98b973cf37f5aa096b65677f282d24382e64
SHA256f72ec7b3eaf3112713d6d77c7256a25d777d4794a0daa3b864855b68bbf40a5e
SHA5124a10a9b8d1dba01a0dc284c8c3f6c396e3632931fa188c1c6b74dd92d46ab1958b8d09e621fc1461ace4e2ce84c7b9be4e3e6f006dc35647b39b668b02b47e31
-
Filesize
1.5MB
MD5f65cc7ac632006f36da65555ac55ce83
SHA159ab98b973cf37f5aa096b65677f282d24382e64
SHA256f72ec7b3eaf3112713d6d77c7256a25d777d4794a0daa3b864855b68bbf40a5e
SHA5124a10a9b8d1dba01a0dc284c8c3f6c396e3632931fa188c1c6b74dd92d46ab1958b8d09e621fc1461ace4e2ce84c7b9be4e3e6f006dc35647b39b668b02b47e31
-
Filesize
46B
MD5485b1f288e5f5e8cf3765a001ad83b90
SHA1c7df06ea8734b550d90f810d84fd8a54c2fedaee
SHA2560267d5b9766a69fc65b9cb2ae5945bc5d42e85d9f155c8f4a15786f27ca84e95
SHA51295ccb456b58249f80fb6a5d0910bb7fd1c83734fac76be0479b238f05f7b5bfed1227656aef3287c956878d1dd6a9dceaea93b482de272aa5764088941700272
-
Filesize
46B
MD5485b1f288e5f5e8cf3765a001ad83b90
SHA1c7df06ea8734b550d90f810d84fd8a54c2fedaee
SHA2560267d5b9766a69fc65b9cb2ae5945bc5d42e85d9f155c8f4a15786f27ca84e95
SHA51295ccb456b58249f80fb6a5d0910bb7fd1c83734fac76be0479b238f05f7b5bfed1227656aef3287c956878d1dd6a9dceaea93b482de272aa5764088941700272
-
Filesize
1.8MB
MD5db26634068f2b0c596b1b029f1763792
SHA1883814f09c8462194ea45991e9dbdc499da14709
SHA25637b21ed3b707757ffe29f249a9a47c6729a8354ce9940c4d4a11b0bfb1d24f30
SHA5121c3c7fa7db6dbaf8585eae46b57ea12d5e16ea02b22f499bff49275102f91f09a7ccffa58f9d6adddfc39512e0e3484925c152f799cd77a6ba1118b8fecb364a
-
Filesize
1.8MB
MD5db26634068f2b0c596b1b029f1763792
SHA1883814f09c8462194ea45991e9dbdc499da14709
SHA25637b21ed3b707757ffe29f249a9a47c6729a8354ce9940c4d4a11b0bfb1d24f30
SHA5121c3c7fa7db6dbaf8585eae46b57ea12d5e16ea02b22f499bff49275102f91f09a7ccffa58f9d6adddfc39512e0e3484925c152f799cd77a6ba1118b8fecb364a
-
Filesize
220B
MD54d94acac1cf54cdae3144ccd0c4b3570
SHA1b26bd2edc0014a368280b62d9955809dbfeceb80
SHA25643999635b6cc58277dca34af671aea210c552d5b86b4e8249dd66805e2b6d2f4
SHA512e83c2c9ccbc28c41bdd5ca93ec06178fd4bc44709779d401c89bea8dc0eedda8e18bf3225f19f2ff570119453644d8778e16503a3df8c4920e6bc024b543061f
-
Filesize
1.5MB
MD5f65cc7ac632006f36da65555ac55ce83
SHA159ab98b973cf37f5aa096b65677f282d24382e64
SHA256f72ec7b3eaf3112713d6d77c7256a25d777d4794a0daa3b864855b68bbf40a5e
SHA5124a10a9b8d1dba01a0dc284c8c3f6c396e3632931fa188c1c6b74dd92d46ab1958b8d09e621fc1461ace4e2ce84c7b9be4e3e6f006dc35647b39b668b02b47e31
-
Filesize
1.5MB
MD5f65cc7ac632006f36da65555ac55ce83
SHA159ab98b973cf37f5aa096b65677f282d24382e64
SHA256f72ec7b3eaf3112713d6d77c7256a25d777d4794a0daa3b864855b68bbf40a5e
SHA5124a10a9b8d1dba01a0dc284c8c3f6c396e3632931fa188c1c6b74dd92d46ab1958b8d09e621fc1461ace4e2ce84c7b9be4e3e6f006dc35647b39b668b02b47e31
-
Filesize
1.5MB
MD5f65cc7ac632006f36da65555ac55ce83
SHA159ab98b973cf37f5aa096b65677f282d24382e64
SHA256f72ec7b3eaf3112713d6d77c7256a25d777d4794a0daa3b864855b68bbf40a5e
SHA5124a10a9b8d1dba01a0dc284c8c3f6c396e3632931fa188c1c6b74dd92d46ab1958b8d09e621fc1461ace4e2ce84c7b9be4e3e6f006dc35647b39b668b02b47e31
-
Filesize
1.5MB
MD5f65cc7ac632006f36da65555ac55ce83
SHA159ab98b973cf37f5aa096b65677f282d24382e64
SHA256f72ec7b3eaf3112713d6d77c7256a25d777d4794a0daa3b864855b68bbf40a5e
SHA5124a10a9b8d1dba01a0dc284c8c3f6c396e3632931fa188c1c6b74dd92d46ab1958b8d09e621fc1461ace4e2ce84c7b9be4e3e6f006dc35647b39b668b02b47e31
-
Filesize
1.5MB
MD5f65cc7ac632006f36da65555ac55ce83
SHA159ab98b973cf37f5aa096b65677f282d24382e64
SHA256f72ec7b3eaf3112713d6d77c7256a25d777d4794a0daa3b864855b68bbf40a5e
SHA5124a10a9b8d1dba01a0dc284c8c3f6c396e3632931fa188c1c6b74dd92d46ab1958b8d09e621fc1461ace4e2ce84c7b9be4e3e6f006dc35647b39b668b02b47e31
-
Filesize
1.8MB
MD5db26634068f2b0c596b1b029f1763792
SHA1883814f09c8462194ea45991e9dbdc499da14709
SHA25637b21ed3b707757ffe29f249a9a47c6729a8354ce9940c4d4a11b0bfb1d24f30
SHA5121c3c7fa7db6dbaf8585eae46b57ea12d5e16ea02b22f499bff49275102f91f09a7ccffa58f9d6adddfc39512e0e3484925c152f799cd77a6ba1118b8fecb364a
-
Filesize
1.5MB
MD5f65cc7ac632006f36da65555ac55ce83
SHA159ab98b973cf37f5aa096b65677f282d24382e64
SHA256f72ec7b3eaf3112713d6d77c7256a25d777d4794a0daa3b864855b68bbf40a5e
SHA5124a10a9b8d1dba01a0dc284c8c3f6c396e3632931fa188c1c6b74dd92d46ab1958b8d09e621fc1461ace4e2ce84c7b9be4e3e6f006dc35647b39b668b02b47e31
-
Filesize
1.5MB
MD5f65cc7ac632006f36da65555ac55ce83
SHA159ab98b973cf37f5aa096b65677f282d24382e64
SHA256f72ec7b3eaf3112713d6d77c7256a25d777d4794a0daa3b864855b68bbf40a5e
SHA5124a10a9b8d1dba01a0dc284c8c3f6c396e3632931fa188c1c6b74dd92d46ab1958b8d09e621fc1461ace4e2ce84c7b9be4e3e6f006dc35647b39b668b02b47e31
-
Filesize
1.5MB
MD5f65cc7ac632006f36da65555ac55ce83
SHA159ab98b973cf37f5aa096b65677f282d24382e64
SHA256f72ec7b3eaf3112713d6d77c7256a25d777d4794a0daa3b864855b68bbf40a5e
SHA5124a10a9b8d1dba01a0dc284c8c3f6c396e3632931fa188c1c6b74dd92d46ab1958b8d09e621fc1461ace4e2ce84c7b9be4e3e6f006dc35647b39b668b02b47e31
-
Filesize
1.5MB
MD5f65cc7ac632006f36da65555ac55ce83
SHA159ab98b973cf37f5aa096b65677f282d24382e64
SHA256f72ec7b3eaf3112713d6d77c7256a25d777d4794a0daa3b864855b68bbf40a5e
SHA5124a10a9b8d1dba01a0dc284c8c3f6c396e3632931fa188c1c6b74dd92d46ab1958b8d09e621fc1461ace4e2ce84c7b9be4e3e6f006dc35647b39b668b02b47e31
-
Filesize
1.5MB
MD5f65cc7ac632006f36da65555ac55ce83
SHA159ab98b973cf37f5aa096b65677f282d24382e64
SHA256f72ec7b3eaf3112713d6d77c7256a25d777d4794a0daa3b864855b68bbf40a5e
SHA5124a10a9b8d1dba01a0dc284c8c3f6c396e3632931fa188c1c6b74dd92d46ab1958b8d09e621fc1461ace4e2ce84c7b9be4e3e6f006dc35647b39b668b02b47e31