Analysis
-
max time kernel
119s -
max time network
110s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
08-01-2025 23:42
Behavioral task
behavioral1
Sample
38f21c0635c506322423d979758212841830cbe38e75856146f35e29c6b9b513.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
38f21c0635c506322423d979758212841830cbe38e75856146f35e29c6b9b513.exe
Resource
win10v2004-20241007-en
General
-
Target
38f21c0635c506322423d979758212841830cbe38e75856146f35e29c6b9b513.exe
-
Size
1.3MB
-
MD5
1e0852a6c7561f0993d533bdac01102e
-
SHA1
858ba633ab39fe6bb7b2fc27e2f51d96cca73575
-
SHA256
38f21c0635c506322423d979758212841830cbe38e75856146f35e29c6b9b513
-
SHA512
681075aac8777e4b2ff658c0ae7a62b45dfa4716010cb36ec903e33c444579d4af8aec6ba98f8e2e1de7d9290dfd87642fae6e57c6e4aa4b1b8adc4ea42f5eb2
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjCx:UbA30GnzV/q+DnsXgX
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2884 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2884 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2884 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2884 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2884 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 2884 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 2884 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1004 2884 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 2884 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2884 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1236 2884 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 2884 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0009000000016ccd-9.dat dcrat behavioral1/memory/2760-13-0x0000000000B00000-0x0000000000C10000-memory.dmp dcrat behavioral1/memory/1520-59-0x0000000001180000-0x0000000001290000-memory.dmp dcrat behavioral1/memory/2460-178-0x00000000013A0000-0x00000000014B0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1508 powershell.exe 2864 powershell.exe 2924 powershell.exe 1948 powershell.exe 1460 powershell.exe -
Executes dropped EXE 10 IoCs
pid Process 2760 DllCommonsvc.exe 1520 OSPPSVC.exe 2108 OSPPSVC.exe 2460 OSPPSVC.exe 2904 OSPPSVC.exe 1788 OSPPSVC.exe 1252 OSPPSVC.exe 1868 OSPPSVC.exe 2956 OSPPSVC.exe 2228 OSPPSVC.exe -
Loads dropped DLL 2 IoCs
pid Process 864 cmd.exe 864 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 4 raw.githubusercontent.com 9 raw.githubusercontent.com 18 raw.githubusercontent.com 22 raw.githubusercontent.com 28 raw.githubusercontent.com 5 raw.githubusercontent.com 12 raw.githubusercontent.com 15 raw.githubusercontent.com 25 raw.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\1610b97d3ab4a7 DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\addins\csrss.exe DllCommonsvc.exe File created C:\Windows\addins\886983d96e3d3e DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 38f21c0635c506322423d979758212841830cbe38e75856146f35e29c6b9b513.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3052 schtasks.exe 1004 schtasks.exe 1236 schtasks.exe 2040 schtasks.exe 2636 schtasks.exe 3048 schtasks.exe 2624 schtasks.exe 2684 schtasks.exe 2940 schtasks.exe 3036 schtasks.exe 2748 schtasks.exe 2656 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2760 DllCommonsvc.exe 2924 powershell.exe 1460 powershell.exe 1948 powershell.exe 2864 powershell.exe 1508 powershell.exe 1520 OSPPSVC.exe 2108 OSPPSVC.exe 2460 OSPPSVC.exe 2904 OSPPSVC.exe 1788 OSPPSVC.exe 1252 OSPPSVC.exe 1868 OSPPSVC.exe 2956 OSPPSVC.exe 2228 OSPPSVC.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 2760 DllCommonsvc.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 1460 powershell.exe Token: SeDebugPrivilege 1948 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 1508 powershell.exe Token: SeDebugPrivilege 1520 OSPPSVC.exe Token: SeDebugPrivilege 2108 OSPPSVC.exe Token: SeDebugPrivilege 2460 OSPPSVC.exe Token: SeDebugPrivilege 2904 OSPPSVC.exe Token: SeDebugPrivilege 1788 OSPPSVC.exe Token: SeDebugPrivilege 1252 OSPPSVC.exe Token: SeDebugPrivilege 1868 OSPPSVC.exe Token: SeDebugPrivilege 2956 OSPPSVC.exe Token: SeDebugPrivilege 2228 OSPPSVC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2176 2092 38f21c0635c506322423d979758212841830cbe38e75856146f35e29c6b9b513.exe 30 PID 2092 wrote to memory of 2176 2092 38f21c0635c506322423d979758212841830cbe38e75856146f35e29c6b9b513.exe 30 PID 2092 wrote to memory of 2176 2092 38f21c0635c506322423d979758212841830cbe38e75856146f35e29c6b9b513.exe 30 PID 2092 wrote to memory of 2176 2092 38f21c0635c506322423d979758212841830cbe38e75856146f35e29c6b9b513.exe 30 PID 2176 wrote to memory of 864 2176 WScript.exe 31 PID 2176 wrote to memory of 864 2176 WScript.exe 31 PID 2176 wrote to memory of 864 2176 WScript.exe 31 PID 2176 wrote to memory of 864 2176 WScript.exe 31 PID 864 wrote to memory of 2760 864 cmd.exe 33 PID 864 wrote to memory of 2760 864 cmd.exe 33 PID 864 wrote to memory of 2760 864 cmd.exe 33 PID 864 wrote to memory of 2760 864 cmd.exe 33 PID 2760 wrote to memory of 2864 2760 DllCommonsvc.exe 47 PID 2760 wrote to memory of 2864 2760 DllCommonsvc.exe 47 PID 2760 wrote to memory of 2864 2760 DllCommonsvc.exe 47 PID 2760 wrote to memory of 2924 2760 DllCommonsvc.exe 48 PID 2760 wrote to memory of 2924 2760 DllCommonsvc.exe 48 PID 2760 wrote to memory of 2924 2760 DllCommonsvc.exe 48 PID 2760 wrote to memory of 1508 2760 DllCommonsvc.exe 49 PID 2760 wrote to memory of 1508 2760 DllCommonsvc.exe 49 PID 2760 wrote to memory of 1508 2760 DllCommonsvc.exe 49 PID 2760 wrote to memory of 1460 2760 DllCommonsvc.exe 50 PID 2760 wrote to memory of 1460 2760 DllCommonsvc.exe 50 PID 2760 wrote to memory of 1460 2760 DllCommonsvc.exe 50 PID 2760 wrote to memory of 1948 2760 DllCommonsvc.exe 51 PID 2760 wrote to memory of 1948 2760 DllCommonsvc.exe 51 PID 2760 wrote to memory of 1948 2760 DllCommonsvc.exe 51 PID 2760 wrote to memory of 1920 2760 DllCommonsvc.exe 57 PID 2760 wrote to memory of 1920 2760 DllCommonsvc.exe 57 PID 2760 wrote to memory of 1920 2760 DllCommonsvc.exe 57 PID 1920 wrote to memory of 332 1920 cmd.exe 59 PID 1920 wrote to memory of 332 1920 cmd.exe 59 PID 1920 wrote to memory of 332 1920 cmd.exe 59 PID 1920 wrote to memory of 1520 1920 cmd.exe 60 PID 1920 wrote to memory of 1520 1920 cmd.exe 60 PID 1920 wrote to memory of 1520 1920 cmd.exe 60 PID 1520 wrote to memory of 1804 1520 OSPPSVC.exe 62 PID 1520 wrote to memory of 1804 1520 OSPPSVC.exe 62 PID 1520 wrote to memory of 1804 1520 OSPPSVC.exe 62 PID 1804 wrote to memory of 1588 1804 cmd.exe 64 PID 1804 wrote to memory of 1588 1804 cmd.exe 64 PID 1804 wrote to memory of 1588 1804 cmd.exe 64 PID 1804 wrote to memory of 2108 1804 cmd.exe 65 PID 1804 wrote to memory of 2108 1804 cmd.exe 65 PID 1804 wrote to memory of 2108 1804 cmd.exe 65 PID 2108 wrote to memory of 2428 2108 OSPPSVC.exe 66 PID 2108 wrote to memory of 2428 2108 OSPPSVC.exe 66 PID 2108 wrote to memory of 2428 2108 OSPPSVC.exe 66 PID 2428 wrote to memory of 692 2428 cmd.exe 68 PID 2428 wrote to memory of 692 2428 cmd.exe 68 PID 2428 wrote to memory of 692 2428 cmd.exe 68 PID 2428 wrote to memory of 2460 2428 cmd.exe 69 PID 2428 wrote to memory of 2460 2428 cmd.exe 69 PID 2428 wrote to memory of 2460 2428 cmd.exe 69 PID 2460 wrote to memory of 2592 2460 OSPPSVC.exe 70 PID 2460 wrote to memory of 2592 2460 OSPPSVC.exe 70 PID 2460 wrote to memory of 2592 2460 OSPPSVC.exe 70 PID 2592 wrote to memory of 1984 2592 cmd.exe 72 PID 2592 wrote to memory of 1984 2592 cmd.exe 72 PID 2592 wrote to memory of 1984 2592 cmd.exe 72 PID 2592 wrote to memory of 2904 2592 cmd.exe 73 PID 2592 wrote to memory of 2904 2592 cmd.exe 73 PID 2592 wrote to memory of 2904 2592 cmd.exe 73 PID 2904 wrote to memory of 2996 2904 OSPPSVC.exe 74 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\38f21c0635c506322423d979758212841830cbe38e75856146f35e29c6b9b513.exe"C:\Users\Admin\AppData\Local\Temp\38f21c0635c506322423d979758212841830cbe38e75856146f35e29c6b9b513.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:864 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\taskhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\addins\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1ZfhZSFjje.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:332
-
-
C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe"C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\avPRQTW9Zy.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:1588
-
-
C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe"C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pCY6B1XXru.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:692
-
-
C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe"C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YpSpsobUXT.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1984
-
-
C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe"C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\B7rL9EqqPR.bat"13⤵PID:2996
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:896
-
-
C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe"C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nAABNdhKLs.bat"15⤵PID:3044
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2624
-
-
C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe"C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1252 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\epFjAgKouK.bat"17⤵PID:2344
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1164
-
-
C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe"C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VoHf0I0Wzs.bat"19⤵PID:2416
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1936
-
-
C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe"C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CSN9cxKiet.bat"21⤵PID:1388
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1384
-
-
C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe"C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Windows\addins\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\addins\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Windows\addins\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5532dc2780871df65c9bdaf20d680dd4e
SHA1310ebc6356373d9064a01cd308e293871fa651d2
SHA25670bed9a84efbfa09c6b98b4ff640eabc7bcd79244a9d3bf21095638511c5fbb7
SHA512dccf9532d2949c8be1c517bf581f9d4c4a9e5abd983d33aaf7df5a56ffae0d1c8fb8036f160e21dfa2f137241810987e7b51d29606c1b06161e1d80fd08b150a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cc098c122ca7c6ff31210f2e882cdfe5
SHA1179863b41403617e8edeb36bf15fb626510a3a69
SHA256c1c0d03240bd228b322545d2075a222beaf3d14be52fd15c052f9dc53455a0a1
SHA5126f0a1782c6e808662e737f69b067d1ece703dbb305d69434a76c36f9ef1489eec260090e3ba93e9ee607dbcb40bc005d8441073c9f0e7f6b0d580b992cf7e75d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53b9ad24f5f2f0a68c846d76a0dfe9aad
SHA15a2d3199c58c22f91c1933655f46f765b0e7c17d
SHA256a2f98d8c592029b5f75ffb6a0a83085ccb44c905bca08590c0cf2dcaf56c9fed
SHA512d0955ab9e3617cc9cb229abe5d3b15113bb8b225e6ebc2e03b87f4b15165fefa52bf8575c4c8daa20c8708fd49f3ef4b68237b8e8fa9c9a0e0ff735eadc330f7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d6a50877fefa302931848c61cb4c2d3f
SHA16df6a409888dfd62f3e075f619c04c92207e70f6
SHA2569b5c5da6cdb60860d2caf0dc79245341dff37bf100e16932c16578ab8ec17fd3
SHA5121c5d385b97e9f5432b64ed5ccf4ef8661c8b65eaea7185096ca86ed8d76170f7ee78a5fa00213e919eeaaccad4707c9db2c2b27bb60803e5fe1a82a663a497a0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52e7af6f44dd9cbd04250b0fa1a14a932
SHA141acc6eb12a4b6a5bb4c8e54348b5627a3427d65
SHA25669593de4782af821121cbd9dd37e18fd35efa52cabc39b985e546584a4d13cf2
SHA5125b8af7ae3bac4a4483b9e7c2171032fb8358eec8614a9cb023f37431b8d3e2c570a1f879d7d6f98b564baf40f3a880329d1116df10937b06667ddada8de18e88
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d90504bcdf20cd4d862a811ac3dedb6d
SHA16783f3d0dd700b98e9f2dfb3640d8f4730d4a27d
SHA25663ff3cb09c30e64b4607a145d69b1685f5367fd7833e8de86eb7b3360d21c5b1
SHA512eac70ae9350377f3d8129ab93c4d1d5a63c82f8ca58bf4eb3b6d8bf7b5bc0a037b08605cfa6e17abd5fe8d28315bc4058a2e96750a45f497cb3d439ef2de0a02
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5af65b92c772971a35593b29343884dae
SHA16c2e40f410a2cbd8ba80ebba46726d941e7986e5
SHA2567938723babe15b6597546ec480f624d137101d19c7b7ca15fc45d1eb7e01e2a7
SHA512933e9f931ce00af012033e0bdff63352e6e639624ba253781577d28dbb73b874d147a929daf14e15c054c956b8e25ae3f61c6ce85604efcdb49d968184f30548
-
Filesize
251B
MD5f81c4c6b4f523b2b6914f0196d097a11
SHA1acbdb4f0bd8c42c8f2b5c66ea0aaada9da010387
SHA256d5f127b918473bc30d13df6608719098518a6a111b93d335586a850154b1ba1e
SHA512d028c7df1dc23f3fe0fc0853c07da54bf8be19f77e6e8de5ed56adacffc376087bd34636e3920bb7105a70bd571c5b591e5606f6b26aef6c3e5dcd5bef8b26aa
-
Filesize
251B
MD5acb986d9d5abd2b27263ca386492acbc
SHA1b950d2e9a8bf984198b74f06e2367f1272852a0d
SHA25601e2c2261c811429a0d2e8519d68925736f6ff078be25ea4f53daff1e1822a3a
SHA512be6fdb4c64379f5c999ccd9df7679891643bbbe8d6058226631bead0151424d9ddab1a6f5d5a9ef7562d3e437df8cff7b933bb350ec952cc1ab5564293eee535
-
Filesize
251B
MD5eb2ddf0d57fb929d570dd86981972da8
SHA170d646757d588008b838d395a6304c6fdb94f504
SHA25656b7c4a4a39f91feef05f741dc676dccb797fce3440fa45005458010a5577205
SHA5126cb3038479fc37010d353f4b2acc255b81375f7579753c7adf31a1247487592182e3a9a6487967a8b3a3bccc2bc3c0e366bc55fb551e1edd9f449fefc053b338
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
251B
MD5076f3408bc12c90ae137fcb04750d7d9
SHA16287a1d50e78cba3f99b9ed3856795b582425467
SHA256167871db600de957a43af0c2a5c122b59923e6d7de06d8d3cfb9d8cda7ca2fc1
SHA5121b14576cc69c61cf26c07509c29c9e0a8312e81f8fcfe278169443716d2044609110f20e6cdcdb29ededfc7c67876f510d4b20ae82afff1d2062c95579e45bc7
-
Filesize
251B
MD5ab137d93b0f511a79b95948cc80f40a0
SHA1749d1047f028794423b1d8db9a5b4db659fb5bf6
SHA256c9a41adaafc0ffc63d367972d017a1f3608e95aab1037d613e300d920f8e69e8
SHA51293a9ff308a51982250dff68d806d32e8dac6cf0be6dcd64c14900b9a8a97faff26c798a7dbc9807c4431695f51fb48b8fe4bf6f6a99a9e2e81ceec552bfbc8e3
-
Filesize
251B
MD5b273431fc5852ed24d7c063606c1f5ec
SHA1337f88bc73898e2410aaef2af091509989cd9568
SHA256fe49f74fae7534abd872de9795437816e689a4fdceaf911befa4d4c49e8392ec
SHA51211fa533be30545870cecbdd39f1af911a56e589ead271b3090e864bcb139be2ed1bd8373ea475d370610b45299be1280942142338b4253c1e6257b0777f49352
-
Filesize
251B
MD5003969c7b707627d308f1e0ab7f29f76
SHA1dbd1ac6fd6d6562e41a9e32463126963c9e604a5
SHA256cbc42f124bc4475e3691714a7e553c201d29df9bbb462c1aacb6e137a1078948
SHA51205d03d20db1ecbc579d15d44ac5dd3b68407c80be1919eeb8d19e63aef984f5111f58bff664842266a801e3f468f34b5f3585e0c7dc4ee534a59fdc724444c64
-
Filesize
251B
MD5e1383b0030e444ff182b551b2cda1cda
SHA1227856dc218b100a3f025b64edb502ca9a6f1651
SHA25686c2e9f415a3360722b566f1ed07a2314056304a233d7d28380c6882ab7ce4a5
SHA51290689aa2c7df3c7d920014125feebf4d7b1176be77e3aaf0061ac963b6112cd4c943544bf5de60192ef1259ac6e49001a39c07f29e0ab5bdac3ada99b367d007
-
Filesize
251B
MD5b80455dca96ca6049190c44c0247c7c0
SHA188feb4640e6f1ee9a45fc0e597934c0f1952a956
SHA2569802879a9ee5990ed533c87450c73480d0650a999ee7ce261af68c1f7c5049c4
SHA512f73dc0e3161b4a74c8661ba05cda36f001fbfb81a08a5afe5c5fea2eca2faf91783e27e927e75b58d5b2216f885fb0848aefbecd24d684a90162d9e337b5e74f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5afae6b40f8594321bec089b7f04f0a23
SHA17cccaff784b1399d82f956fc412f1523525d8883
SHA2560be452a0064f2d0253b04736078708b171b1daf74c2fc454d0bf127899475327
SHA51298a5db99c00d27a17c6db8673cae4358fa4163bcd4ea361b316b42317d4c3d2ce02432b9e650bc45b4b19fc9722b2dd4eeb870bb426d655104b5ebbcfc5c16c0
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394