Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
01-11-2024 11:29
Behavioral task
behavioral1
Sample
7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe
Resource
win10v2004-20241007-en
General
-
Target
7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe
-
Size
3.5MB
-
MD5
04633b59c759e0f91a19848c453dc473
-
SHA1
3f7e45be68ba6c2b63d3088796e98c22f21e6b30
-
SHA256
7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974
-
SHA512
df6424b56e29747cb2890a0e8f2edd356b1c4fba87d7e9d3db933489ca97ff6376fcfd31cf7e230dde642c228116681e69c12c80912037d554390f7a4af0871f
-
SSDEEP
49152:F5IywAyfWfCxirbVGaVNmvVQdMeanKKmgzPSjhXoU72qh5YcPb1VXtBG+JUZq5Q5:FaywdWfxbVfEadMJKCz+Rf3Pb6AkNdk
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1960 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2128 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 648 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1304 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1040 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1028 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1064 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1284 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1336 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2708 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 2708 schtasks.exe 30 -
Processes:
resource yara_rule behavioral1/memory/1824-1-0x00000000003A0000-0x000000000072A000-memory.dmp dcrat behavioral1/files/0x0005000000019377-23.dat dcrat behavioral1/memory/688-49-0x0000000000070000-0x00000000003FA000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
OSPPSVC.exepid Process 688 OSPPSVC.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in Program Files directory 10 IoCs
Processes:
7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exedescription ioc Process File created C:\Program Files\Reference Assemblies\audiodg.exe 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe File created C:\Program Files\Reference Assemblies\42af1c969fbb7b 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe File created C:\Program Files (x86)\Microsoft Office\Office14\STARTUP\f3b6ecef712a24 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe File created C:\Program Files\Internet Explorer\SIGNUP\smss.exe 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\dwm.exe 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\6cb0b6c459d5d3 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe File created C:\Program Files\7-Zip\Lang\lsm.exe 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe File created C:\Program Files (x86)\Microsoft Office\Office14\STARTUP\spoolsv.exe 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe File created C:\Program Files\Internet Explorer\SIGNUP\69ddcba757bf72 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe File created C:\Program Files\7-Zip\Lang\101b941d020240 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe -
Drops file in Windows directory 5 IoCs
Processes:
7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exedescription ioc Process File created C:\Windows\addins\Idle.exe 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe File opened for modification C:\Windows\addins\Idle.exe 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe File created C:\Windows\addins\6ccacd8608530f 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe File created C:\Windows\Help\Windows\es-ES\explorer.exe 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe File created C:\Windows\Help\Windows\es-ES\7a0fd90576e088 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2316 schtasks.exe 2164 schtasks.exe 1596 schtasks.exe 1028 schtasks.exe 2156 schtasks.exe 2224 schtasks.exe 1336 schtasks.exe 2692 schtasks.exe 2128 schtasks.exe 2320 schtasks.exe 2140 schtasks.exe 2660 schtasks.exe 2764 schtasks.exe 1040 schtasks.exe 1716 schtasks.exe 2976 schtasks.exe 2736 schtasks.exe 1492 schtasks.exe 548 schtasks.exe 1284 schtasks.exe 1856 schtasks.exe 2980 schtasks.exe 648 schtasks.exe 2572 schtasks.exe 1064 schtasks.exe 1976 schtasks.exe 1960 schtasks.exe 2748 schtasks.exe 1104 schtasks.exe 1804 schtasks.exe 2656 schtasks.exe 1304 schtasks.exe 2860 schtasks.exe 2552 schtasks.exe 2476 schtasks.exe 1752 schtasks.exe 1868 schtasks.exe 2580 schtasks.exe 2996 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exeOSPPSVC.exepid Process 1824 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe 1824 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe 1824 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe 1824 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe 1824 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe 688 OSPPSVC.exe 688 OSPPSVC.exe 688 OSPPSVC.exe 688 OSPPSVC.exe 688 OSPPSVC.exe 688 OSPPSVC.exe 688 OSPPSVC.exe 688 OSPPSVC.exe 688 OSPPSVC.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
OSPPSVC.exepid Process 688 OSPPSVC.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exeOSPPSVC.exedescription pid Process Token: SeDebugPrivilege 1824 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe Token: SeDebugPrivilege 688 OSPPSVC.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.execmd.exedescription pid Process procid_target PID 1824 wrote to memory of 660 1824 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe 70 PID 1824 wrote to memory of 660 1824 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe 70 PID 1824 wrote to memory of 660 1824 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe 70 PID 660 wrote to memory of 288 660 cmd.exe 72 PID 660 wrote to memory of 288 660 cmd.exe 72 PID 660 wrote to memory of 288 660 cmd.exe 72 PID 660 wrote to memory of 688 660 cmd.exe 73 PID 660 wrote to memory of 688 660 cmd.exe 73 PID 660 wrote to memory of 688 660 cmd.exe 73 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe"C:\Users\Admin\AppData\Local\Temp\7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HQU7qmr5uY.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:288
-
-
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OSPPSVC.exe"C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OSPPSVC.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Windows\addins\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\addins\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Windows\addins\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\Default User\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 5 /tr "'C:\Program Files\Reference Assemblies\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Program Files\Reference Assemblies\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft Office\Office14\STARTUP\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\Office14\STARTUP\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft Office\Office14\STARTUP\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files\Internet Explorer\SIGNUP\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\SIGNUP\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files\Internet Explorer\SIGNUP\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Windows\Help\Windows\es-ES\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Help\Windows\es-ES\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Windows\Help\Windows\es-ES\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Default User\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Program Files\7-Zip\Lang\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Program Files\7-Zip\Lang\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.5MB
MD504633b59c759e0f91a19848c453dc473
SHA13f7e45be68ba6c2b63d3088796e98c22f21e6b30
SHA2567d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974
SHA512df6424b56e29747cb2890a0e8f2edd356b1c4fba87d7e9d3db933489ca97ff6376fcfd31cf7e230dde642c228116681e69c12c80912037d554390f7a4af0871f
-
Filesize
239B
MD5a7d6901ce4ab535f09f92b8aea1e8ab4
SHA1d65204be565f0d46a3bd5eb924ecf9bc296f508e
SHA256939f23ced27294bda3d8038dffa224ab4afce007459e38840d763a2743ef82d8
SHA5128699d11bc86b6fc5406c22c2d0c191aa05766d3abfa4ecdab3f7441f33d1ede03f62f13956ea4e28201f67debcaf310cb7103092f65c15009c28097c3f749437