Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
05-11-2024 04:32
Behavioral task
behavioral1
Sample
f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe
Resource
win10v2004-20241007-en
General
-
Target
f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe
-
Size
827KB
-
MD5
7d8db13b60e52fa8f795d68381eb2317
-
SHA1
cf815f00bf53482199124c6fed99c487f85e1d6e
-
SHA256
f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805
-
SHA512
d41f783a057e022bce577b4f90e6f031b86ba459856a532f75fb2a2405c1c30c589afa945278fe30a6b7e2b6115b5aca7756a791556d1f82b959dc06c6435768
-
SSDEEP
12288:i89kbsLqJ5RqavS3UCBe41kBEsIPtvz4OerNHcaMXb:w4LqJ5RqZ3UCBeYRbTexH8Xb
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 42 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 704 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 872 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 688 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1568 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1596 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1168 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1428 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 408 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1616 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1584 2916 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1812 2916 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2932-1-0x0000000000200000-0x00000000002D6000-memory.dmp dcrat behavioral1/files/0x000500000001923e-11.dat dcrat behavioral1/memory/620-39-0x00000000000A0000-0x0000000000176000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 620 Idle.exe -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\65c6c4f816b303 f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\Idle.exe f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\cc11b995f2a76d f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe File created C:\Program Files\Google\Chrome\Application\65c6c4f816b303 f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\42af1c969fbb7b f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\6ccacd8608530f f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\winlogon.exe f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe File created C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\audiodg.exe f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe File created C:\Program Files\Google\Chrome\Application\f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\audiodg.exe f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\TAPI\f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe File created C:\Windows\TAPI\65c6c4f816b303 f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe File created C:\Windows\Speech\Engines\services.exe f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe File created C:\Windows\Speech\Engines\c5b4cb5e9653cc f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe File created C:\Windows\LiveKernelReports\taskhost.exe f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe File created C:\Windows\LiveKernelReports\b75386f1303e64 f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe File created C:\Windows\system\winlogon.exe f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe File created C:\Windows\system\cc11b995f2a76d f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1632 schtasks.exe 1168 schtasks.exe 1584 schtasks.exe 2236 schtasks.exe 2120 schtasks.exe 1568 schtasks.exe 2416 schtasks.exe 2972 schtasks.exe 1948 schtasks.exe 1596 schtasks.exe 2040 schtasks.exe 2760 schtasks.exe 1128 schtasks.exe 1804 schtasks.exe 1424 schtasks.exe 2304 schtasks.exe 408 schtasks.exe 2720 schtasks.exe 2516 schtasks.exe 2664 schtasks.exe 1812 schtasks.exe 872 schtasks.exe 688 schtasks.exe 1616 schtasks.exe 1920 schtasks.exe 704 schtasks.exe 1428 schtasks.exe 2880 schtasks.exe 2112 schtasks.exe 2224 schtasks.exe 2280 schtasks.exe 2052 schtasks.exe 2848 schtasks.exe 2808 schtasks.exe 1308 schtasks.exe 2192 schtasks.exe 2404 schtasks.exe 2456 schtasks.exe 2228 schtasks.exe 2936 schtasks.exe 2688 schtasks.exe 1936 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2932 f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe 2932 f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe 2932 f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe 2932 f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe 2932 f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe 620 Idle.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2932 f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe Token: SeDebugPrivilege 620 Idle.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2932 wrote to memory of 1272 2932 f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe 73 PID 2932 wrote to memory of 1272 2932 f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe 73 PID 2932 wrote to memory of 1272 2932 f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe 73 PID 1272 wrote to memory of 2636 1272 cmd.exe 75 PID 1272 wrote to memory of 2636 1272 cmd.exe 75 PID 1272 wrote to memory of 2636 1272 cmd.exe 75 PID 1272 wrote to memory of 620 1272 cmd.exe 76 PID 1272 wrote to memory of 620 1272 cmd.exe 76 PID 1272 wrote to memory of 620 1272 cmd.exe 76 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe"C:\Users\Admin\AppData\Local\Temp\f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HU5PlmY1u5.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2636
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\Idle.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\Idle.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:620
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805f" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805f" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Users\Default\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\Default\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\Users\Default\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805f" /sc MINUTE /mo 10 /tr "'C:\Windows\TAPI\f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805" /sc ONLOGON /tr "'C:\Windows\TAPI\f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805f" /sc MINUTE /mo 8 /tr "'C:\Windows\TAPI\f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805f" /sc MINUTE /mo 13 /tr "'C:\Program Files\Google\Chrome\Application\f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805f" /sc MINUTE /mo 10 /tr "'C:\Program Files\Google\Chrome\Application\f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Microsoft Help\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft Help\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Microsoft Help\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Program Files\Common Files\Microsoft Shared\VSTO\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\Common Files\Microsoft Shared\VSTO\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Program Files\Common Files\Microsoft Shared\VSTO\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Windows\Speech\Engines\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Speech\Engines\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Windows\Speech\Engines\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Windows\LiveKernelReports\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\LiveKernelReports\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Windows\LiveKernelReports\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Windows\system\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\system\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Windows\system\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1812
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
827KB
MD57d8db13b60e52fa8f795d68381eb2317
SHA1cf815f00bf53482199124c6fed99c487f85e1d6e
SHA256f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805
SHA512d41f783a057e022bce577b4f90e6f031b86ba459856a532f75fb2a2405c1c30c589afa945278fe30a6b7e2b6115b5aca7756a791556d1f82b959dc06c6435768
-
Filesize
237B
MD5bd1c7f149bae84a381f9b5aad7e39be1
SHA1cd706f4ce157b921473137c29ea3b218d3a892dd
SHA256d09791cd1c151016dea44a612a61c98a3126901e1a541c3b8f8c8ccd716077af
SHA51296fda2ecaa7f2468dbdc4a7d1e4703f16372e6c3486f9caffa27277115d14507b150bece316578d2d2d87945d262e3966cf22cdaab84e770a9084cec4335d3ce