Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 02:37
Behavioral task
behavioral1
Sample
75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe
Resource
win10v2004-20241007-en
General
-
Target
75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe
-
Size
826KB
-
MD5
28ad3765ae12249efa6e1b0ab7911f78
-
SHA1
46243e90e99fde5dcd81aba6b1c05c3c9b7a7d3d
-
SHA256
75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7
-
SHA512
d63d54d58bb9878f650fe95b25b6c7ca10610d57eca18fdaea90726a0ae5a8defbf69a7a3190ff47074c24f5e333ee6e8a5fceffba2c1a7147335682eefd4de3
-
SSDEEP
12288:jPio/EcS0dyQWtnLZMvWIgoY0b5/5X0QYXE95:j3/EcS0dYtnLZMvXXb5/SJU5
Malware Config
Signatures
-
DcRat 64 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 2632 schtasks.exe 1032 schtasks.exe 2432 schtasks.exe 664 schtasks.exe 1624 schtasks.exe 2288 schtasks.exe 2744 schtasks.exe 2928 schtasks.exe 3024 schtasks.exe 1848 schtasks.exe 2324 schtasks.exe 2984 schtasks.exe 1724 schtasks.exe 1612 schtasks.exe File created C:\Program Files (x86)\MSBuild\7a0fd90576e088 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe 952 schtasks.exe 680 schtasks.exe 1716 schtasks.exe 2820 schtasks.exe 1664 schtasks.exe 1092 schtasks.exe 2292 schtasks.exe 3064 schtasks.exe 3036 schtasks.exe 1076 schtasks.exe 1064 schtasks.exe 1232 schtasks.exe 2088 schtasks.exe 1036 schtasks.exe 2080 schtasks.exe 2704 schtasks.exe 2544 schtasks.exe 2336 schtasks.exe 2172 schtasks.exe 2152 schtasks.exe 2660 schtasks.exe 660 schtasks.exe 2904 schtasks.exe 1628 schtasks.exe 2628 schtasks.exe 2304 schtasks.exe 2316 schtasks.exe File created C:\Windows\PCHEALTH\7a0fd90576e088 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe 2716 schtasks.exe 2824 schtasks.exe 2368 schtasks.exe 460 schtasks.exe 2032 schtasks.exe 2108 schtasks.exe 2380 schtasks.exe 2932 schtasks.exe 2752 schtasks.exe 2568 schtasks.exe 1864 schtasks.exe File created C:\Program Files\Google\Chrome\Application\SetupMetrics\7a0fd90576e088 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe 2900 schtasks.exe 2444 schtasks.exe 2424 schtasks.exe 908 schtasks.exe 3004 schtasks.exe 2724 schtasks.exe 772 schtasks.exe 2684 schtasks.exe 296 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 772 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 460 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1092 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 664 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2424 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 952 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 680 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1036 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 660 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 296 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2088 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1200 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1612 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2152 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2756 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1076 2756 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2736-1-0x00000000012C0000-0x0000000001396000-memory.dmp dcrat behavioral1/files/0x0006000000019480-11.dat dcrat behavioral1/memory/2748-19-0x00000000013A0000-0x0000000001476000-memory.dmp dcrat behavioral1/memory/2020-62-0x00000000008D0000-0x00000000009A6000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2020 csrss.exe -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files (x86)\MSBuild\7a0fd90576e088 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe File created C:\Program Files (x86)\MSBuild\42af1c969fbb7b 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe File created C:\Program Files\Uninstall Information\lsass.exe 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe File created C:\Program Files (x86)\MSBuild\explorer.exe 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe File created C:\Program Files (x86)\MSBuild\OSPPSVC.exe 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe File created C:\Program Files (x86)\MSBuild\1610b97d3ab4a7 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe File created C:\Program Files\Uninstall Information\6203df4a6bafc7 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe File created C:\Program Files (x86)\Windows Portable Devices\lsm.exe 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe File created C:\Program Files (x86)\Windows Portable Devices\101b941d020240 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe File created C:\Program Files\Windows Defender\en-US\Idle.exe 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe File created C:\Program Files\Windows Defender\en-US\6ccacd8608530f 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe File created C:\Program Files (x86)\MSBuild\audiodg.exe 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\de-DE\wininit.exe 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe File created C:\Windows\de-DE\56085415360792 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe File created C:\Windows\PCHEALTH\explorer.exe 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe File created C:\Windows\PCHEALTH\7a0fd90576e088 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe File created C:\Windows\IME\ja-JP\explorer.exe 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe File created C:\Windows\IME\ja-JP\7a0fd90576e088 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe File created C:\Windows\Vss\WmiPrvSE.exe 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe File created C:\Windows\Vss\24dbde2999530e 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1200 schtasks.exe 2704 schtasks.exe 2172 schtasks.exe 1772 schtasks.exe 2220 schtasks.exe 1716 schtasks.exe 2324 schtasks.exe 2032 schtasks.exe 1096 schtasks.exe 2088 schtasks.exe 2820 schtasks.exe 2904 schtasks.exe 2984 schtasks.exe 908 schtasks.exe 2632 schtasks.exe 3024 schtasks.exe 1664 schtasks.exe 660 schtasks.exe 3004 schtasks.exe 1612 schtasks.exe 2444 schtasks.exe 3064 schtasks.exe 2368 schtasks.exe 460 schtasks.exe 664 schtasks.exe 296 schtasks.exe 1628 schtasks.exe 1848 schtasks.exe 2824 schtasks.exe 1064 schtasks.exe 1036 schtasks.exe 2288 schtasks.exe 2660 schtasks.exe 1624 schtasks.exe 772 schtasks.exe 2080 schtasks.exe 1076 schtasks.exe 2900 schtasks.exe 2432 schtasks.exe 952 schtasks.exe 2304 schtasks.exe 2108 schtasks.exe 2152 schtasks.exe 2724 schtasks.exe 2020 schtasks.exe 2336 schtasks.exe 2176 schtasks.exe 680 schtasks.exe 2520 schtasks.exe 2628 schtasks.exe 1092 schtasks.exe 2292 schtasks.exe 3036 schtasks.exe 2752 schtasks.exe 2716 schtasks.exe 1032 schtasks.exe 2684 schtasks.exe 2928 schtasks.exe 2380 schtasks.exe 1864 schtasks.exe 1724 schtasks.exe 2316 schtasks.exe 2744 schtasks.exe 2544 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2736 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe 2736 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe 2736 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe 2736 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe 2736 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe 2748 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe 2748 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe 2748 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe 2020 csrss.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2736 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe Token: SeDebugPrivilege 2748 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe Token: SeDebugPrivilege 2020 csrss.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2392 2736 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe 46 PID 2736 wrote to memory of 2392 2736 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe 46 PID 2736 wrote to memory of 2392 2736 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe 46 PID 2392 wrote to memory of 2840 2392 cmd.exe 48 PID 2392 wrote to memory of 2840 2392 cmd.exe 48 PID 2392 wrote to memory of 2840 2392 cmd.exe 48 PID 2392 wrote to memory of 2748 2392 cmd.exe 49 PID 2392 wrote to memory of 2748 2392 cmd.exe 49 PID 2392 wrote to memory of 2748 2392 cmd.exe 49 PID 2748 wrote to memory of 2020 2748 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe 104 PID 2748 wrote to memory of 2020 2748 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe 104 PID 2748 wrote to memory of 2020 2748 75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe"C:\Users\Admin\AppData\Local\Temp\75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe"1⤵
- DcRat
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\InDilzWBgx.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe"C:\Users\Admin\AppData\Local\Temp\75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe"3⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db77" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Favorites\75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7" /sc ONLOGON /tr "'C:\Users\All Users\Favorites\75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db77" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Favorites\75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Windows\PCHEALTH\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\PCHEALTH\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Windows\PCHEALTH\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Documents\My Videos\OSPPSVC.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\Default\Documents\My Videos\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Documents\My Videos\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\MSBuild\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Music\Sample Music\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Public\Music\Sample Music\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Music\Sample Music\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\Default User\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\MSBuild\audiodg.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\MSBuild\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.es\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\MSBuild\OSPPSVC.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\MSBuild\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Windows\IME\ja-JP\explorer.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\IME\ja-JP\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Windows\IME\ja-JP\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files\Uninstall Information\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\lsm.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Portable Devices\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Windows\Vss\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\Vss\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Windows\Vss\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Windows\de-DE\wininit.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\de-DE\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Windows\de-DE\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:3024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Defender\en-US\Idle.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:1032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\en-US\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Defender\en-US\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:1064
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
826KB
MD528ad3765ae12249efa6e1b0ab7911f78
SHA146243e90e99fde5dcd81aba6b1c05c3c9b7a7d3d
SHA25675bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7
SHA512d63d54d58bb9878f650fe95b25b6c7ca10610d57eca18fdaea90726a0ae5a8defbf69a7a3190ff47074c24f5e333ee6e8a5fceffba2c1a7147335682eefd4de3
-
Filesize
267B
MD5162e367abc17427952f04f49d557ca06
SHA1f6aff4782d392f8785a55d4e49945c069f909bf0
SHA256fbf35828386220058f94b6b8621b49c0a01f2464c55280e42910fca140478e55
SHA512c2a8d6044ddcd7a82cb40a8fd8fb7adbb889cb5f8ac822496291ecc459a4b78ef4025f3c0d4605c32ebd153486594810fa6ac372ffbc673df4e06a11b192cbfb