Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 03:41
Behavioral task
behavioral1
Sample
b8fd8ab8d6bffd83d24ec8c669958653.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
b8fd8ab8d6bffd83d24ec8c669958653.exe
Resource
win10v2004-20241007-en
General
-
Target
b8fd8ab8d6bffd83d24ec8c669958653.exe
-
Size
1.5MB
-
MD5
b8fd8ab8d6bffd83d24ec8c669958653
-
SHA1
7cf5979b3d3aa0a10d595f9a9db286b689a2d167
-
SHA256
65063fcd5a9010a706580e11f6abf886a45fa6dd15743bdc41a49b1f9ac5761a
-
SHA512
b258de30aebe40dd80112011827e23c569c776e90c79fb4d00ac25760c4ce9344d6f5104d9f79d78ea8884fb53b25ced0a12f1df5d4a232057686422611afb4a
-
SSDEEP
24576:U2G/nvxW3Ww0t6kS6gR4zPK3r0Y2bpq5vbf4w8IzRII4Wa6gSqJ8S:UbA306DRcIruWf7RII2vS+r
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1392 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 796 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1252 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 984 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 932 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 892 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 816 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 2732 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000016d69-11.dat dcrat behavioral1/memory/3052-13-0x0000000000E20000-0x0000000000F56000-memory.dmp dcrat behavioral1/memory/616-42-0x0000000000E60000-0x0000000000F96000-memory.dmp dcrat behavioral1/memory/2980-55-0x0000000000060000-0x0000000000196000-memory.dmp dcrat behavioral1/memory/2400-80-0x0000000000050000-0x0000000000186000-memory.dmp dcrat behavioral1/memory/1720-87-0x00000000008D0000-0x0000000000A06000-memory.dmp dcrat behavioral1/memory/1036-94-0x0000000000C10000-0x0000000000D46000-memory.dmp dcrat -
Executes dropped EXE 10 IoCs
pid Process 3052 serverperf.exe 616 WmiPrvSE.exe 2656 WmiPrvSE.exe 2980 WmiPrvSE.exe 1800 WmiPrvSE.exe 796 WmiPrvSE.exe 2244 WmiPrvSE.exe 2400 WmiPrvSE.exe 1720 WmiPrvSE.exe 1036 WmiPrvSE.exe -
Loads dropped DLL 2 IoCs
pid Process 2864 cmd.exe 2864 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 17 pastebin.com 19 pastebin.com 5 pastebin.com 7 pastebin.com 11 pastebin.com 15 pastebin.com 4 pastebin.com 9 pastebin.com 13 pastebin.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Adobe\Updater6\services.exe serverperf.exe File created C:\Program Files (x86)\Common Files\Adobe\Updater6\c5b4cb5e9653cc serverperf.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ModemLogs\OSPPSVC.exe serverperf.exe File created C:\Windows\ModemLogs\1610b97d3ab4a7 serverperf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b8fd8ab8d6bffd83d24ec8c669958653.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2852 schtasks.exe 2096 schtasks.exe 796 schtasks.exe 1044 schtasks.exe 2712 schtasks.exe 2036 schtasks.exe 1748 schtasks.exe 984 schtasks.exe 2288 schtasks.exe 2688 schtasks.exe 1252 schtasks.exe 1424 schtasks.exe 2304 schtasks.exe 1520 schtasks.exe 2924 schtasks.exe 816 schtasks.exe 2236 schtasks.exe 2928 schtasks.exe 2336 schtasks.exe 1488 schtasks.exe 2108 schtasks.exe 1392 schtasks.exe 1772 schtasks.exe 932 schtasks.exe 2568 schtasks.exe 892 schtasks.exe 2244 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3052 serverperf.exe 616 WmiPrvSE.exe 2656 WmiPrvSE.exe 2980 WmiPrvSE.exe 1800 WmiPrvSE.exe 796 WmiPrvSE.exe 2244 WmiPrvSE.exe 2400 WmiPrvSE.exe 1720 WmiPrvSE.exe 1036 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 3052 serverperf.exe Token: SeDebugPrivilege 616 WmiPrvSE.exe Token: SeDebugPrivilege 2656 WmiPrvSE.exe Token: SeDebugPrivilege 2980 WmiPrvSE.exe Token: SeDebugPrivilege 1800 WmiPrvSE.exe Token: SeDebugPrivilege 796 WmiPrvSE.exe Token: SeDebugPrivilege 2244 WmiPrvSE.exe Token: SeDebugPrivilege 2400 WmiPrvSE.exe Token: SeDebugPrivilege 1720 WmiPrvSE.exe Token: SeDebugPrivilege 1036 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2344 wrote to memory of 2840 2344 b8fd8ab8d6bffd83d24ec8c669958653.exe 30 PID 2344 wrote to memory of 2840 2344 b8fd8ab8d6bffd83d24ec8c669958653.exe 30 PID 2344 wrote to memory of 2840 2344 b8fd8ab8d6bffd83d24ec8c669958653.exe 30 PID 2344 wrote to memory of 2840 2344 b8fd8ab8d6bffd83d24ec8c669958653.exe 30 PID 2840 wrote to memory of 2864 2840 WScript.exe 31 PID 2840 wrote to memory of 2864 2840 WScript.exe 31 PID 2840 wrote to memory of 2864 2840 WScript.exe 31 PID 2840 wrote to memory of 2864 2840 WScript.exe 31 PID 2864 wrote to memory of 3052 2864 cmd.exe 33 PID 2864 wrote to memory of 3052 2864 cmd.exe 33 PID 2864 wrote to memory of 3052 2864 cmd.exe 33 PID 2864 wrote to memory of 3052 2864 cmd.exe 33 PID 3052 wrote to memory of 1256 3052 serverperf.exe 62 PID 3052 wrote to memory of 1256 3052 serverperf.exe 62 PID 3052 wrote to memory of 1256 3052 serverperf.exe 62 PID 1256 wrote to memory of 2300 1256 cmd.exe 64 PID 1256 wrote to memory of 2300 1256 cmd.exe 64 PID 1256 wrote to memory of 2300 1256 cmd.exe 64 PID 1256 wrote to memory of 616 1256 cmd.exe 65 PID 1256 wrote to memory of 616 1256 cmd.exe 65 PID 1256 wrote to memory of 616 1256 cmd.exe 65 PID 616 wrote to memory of 1512 616 WmiPrvSE.exe 66 PID 616 wrote to memory of 1512 616 WmiPrvSE.exe 66 PID 616 wrote to memory of 1512 616 WmiPrvSE.exe 66 PID 1512 wrote to memory of 2428 1512 cmd.exe 68 PID 1512 wrote to memory of 2428 1512 cmd.exe 68 PID 1512 wrote to memory of 2428 1512 cmd.exe 68 PID 1512 wrote to memory of 2656 1512 cmd.exe 69 PID 1512 wrote to memory of 2656 1512 cmd.exe 69 PID 1512 wrote to memory of 2656 1512 cmd.exe 69 PID 2656 wrote to memory of 1696 2656 WmiPrvSE.exe 70 PID 2656 wrote to memory of 1696 2656 WmiPrvSE.exe 70 PID 2656 wrote to memory of 1696 2656 WmiPrvSE.exe 70 PID 1696 wrote to memory of 2916 1696 cmd.exe 72 PID 1696 wrote to memory of 2916 1696 cmd.exe 72 PID 1696 wrote to memory of 2916 1696 cmd.exe 72 PID 1696 wrote to memory of 2980 1696 cmd.exe 73 PID 1696 wrote to memory of 2980 1696 cmd.exe 73 PID 1696 wrote to memory of 2980 1696 cmd.exe 73 PID 2980 wrote to memory of 588 2980 WmiPrvSE.exe 74 PID 2980 wrote to memory of 588 2980 WmiPrvSE.exe 74 PID 2980 wrote to memory of 588 2980 WmiPrvSE.exe 74 PID 588 wrote to memory of 1816 588 cmd.exe 76 PID 588 wrote to memory of 1816 588 cmd.exe 76 PID 588 wrote to memory of 1816 588 cmd.exe 76 PID 588 wrote to memory of 1800 588 cmd.exe 77 PID 588 wrote to memory of 1800 588 cmd.exe 77 PID 588 wrote to memory of 1800 588 cmd.exe 77 PID 1800 wrote to memory of 2660 1800 WmiPrvSE.exe 78 PID 1800 wrote to memory of 2660 1800 WmiPrvSE.exe 78 PID 1800 wrote to memory of 2660 1800 WmiPrvSE.exe 78 PID 2660 wrote to memory of 3060 2660 cmd.exe 80 PID 2660 wrote to memory of 3060 2660 cmd.exe 80 PID 2660 wrote to memory of 3060 2660 cmd.exe 80 PID 2660 wrote to memory of 796 2660 cmd.exe 81 PID 2660 wrote to memory of 796 2660 cmd.exe 81 PID 2660 wrote to memory of 796 2660 cmd.exe 81 PID 796 wrote to memory of 892 796 WmiPrvSE.exe 82 PID 796 wrote to memory of 892 796 WmiPrvSE.exe 82 PID 796 wrote to memory of 892 796 WmiPrvSE.exe 82 PID 892 wrote to memory of 2908 892 cmd.exe 84 PID 892 wrote to memory of 2908 892 cmd.exe 84 PID 892 wrote to memory of 2908 892 cmd.exe 84 PID 892 wrote to memory of 2244 892 cmd.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8fd8ab8d6bffd83d24ec8c669958653.exe"C:\Users\Admin\AppData\Local\Temp\b8fd8ab8d6bffd83d24ec8c669958653.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\refhostperf\YDUzd2DburnkxzGba.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\refhostperf\24yvIrFqc9yigx6x0kwB7b7gqXz7Pn.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\refhostperf\serverperf.exe"C:\refhostperf\serverperf.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LPu1TQQ19C.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2300
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J91AFVPMIK.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:2428
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FEON83D8AI.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:2916
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fmTXnddwCX.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:1816
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tpXWVAFTZv.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:3060
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Zlmto9DLwM.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:2908
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ffEuziAK6w.bat"17⤵PID:936
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:1844
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2400 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yaFjl1awzE.bat"19⤵PID:2472
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:1708
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J97QZsi4Oz.bat"21⤵PID:2788
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:884
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe"22⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Common Files\Adobe\Updater6\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Adobe\Updater6\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Common Files\Adobe\Updater6\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\Windows\ModemLogs\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\ModemLogs\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Windows\ModemLogs\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "serverperfs" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\serverperf.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "serverperf" /sc ONLOGON /tr "'C:\Users\Default User\serverperf.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "serverperfs" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\serverperf.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\refhostperf\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\refhostperf\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\refhostperf\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Templates\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\Templates\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Templates\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "serverperfs" /sc MINUTE /mo 5 /tr "'C:\Users\Default\serverperf.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "serverperf" /sc ONLOGON /tr "'C:\Users\Default\serverperf.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "serverperfs" /sc MINUTE /mo 12 /tr "'C:\Users\Default\serverperf.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5a85eb27aaed571b63c50d25eba2aa14f
SHA1b1dad4ea9a63c0828ea589e94be216392c4bb332
SHA2563cfaae4d663b7705cf981306f44bc7e233c7783186ebc5b93f948ca7e218401b
SHA51200169ddf3959d23e8b74200a9ab7dda1cbaa5b7dad75373a89f8f1d865fe62e1f1515cf388a3a9e262d3af5ec838fe76fb085c98ef1cb96eb8022e4ab91e1930
-
Filesize
226B
MD569dc81f2aab634523bb64217d89d8953
SHA1e1ad3800e004411ad14348e87a2709a6fc86cc64
SHA256425b69e935c52a3b12ba3505e5643c4c9c18c3e8fc8cdaa45d555e0e2587d72f
SHA512cfed91c830f313e7720b553c9cab66b5f06dd99ea5b6e718b0a2ce42d68ac79292193822ff5b263ff292559246fa03ba39f8da104221d93d531a32c6e03c2124
-
Filesize
226B
MD597ff77c235180c92025b5dba89fec4ac
SHA12f267c08037bb8fa3dec3f6d4c10721a373152e0
SHA256afad53cf6fcbdd861a4387d989d9627e833c1bc6995014c738a813044d9787f0
SHA5120d29c6e995da2aceedb5da29991281cb298ea1b120a7f84fc3dd0f0ec39c4985f5a8318497d72725165a650560555ce70d5a96782f367f995201b4f315fdc35b
-
Filesize
226B
MD5449f8432f3bd295f3a004fdf2c41322c
SHA139a70f0a82e8b6360b25b8e2011eecefe8c71024
SHA2567c136d3e51b5965e7d0db10531c47c310d6a5e71717f54722d328e1efbb7786c
SHA5124fe29e164cde914b2cc45b6036bd38688b0e3d22525cb4924bf0a1ac95b6f57719e768f00c22f32b24663522b1fbba78c0641af7e65a7b7bfbee9f17e7122268
-
Filesize
226B
MD5028282bb1100ef5597cb597e42811ae9
SHA1dee3ac028efb3c45cdab30a72e85d3f2ad62158f
SHA256403af71d254ee7e81c8c0a3bdee38e7ca32b30cd5e6a15537c39cef94767439f
SHA512fd37053b6befcb8abc93b29504b55c93692f1d529d09395db0a9fc7e1ff819f9d065170ce84a39f0be36139aa81e4057e919f22247ff10630c864ee4bd2962d3
-
Filesize
226B
MD5d8e068bf97ae7f8c3ca1ff8990a2c609
SHA13d53b56235c658bfd8830c07c608ed04d66f70c0
SHA256cc4f121d4a945b73e13d820b698d512555ad5873f3e515a349cb3bf0f96fa373
SHA512707e5bf4e2f9da53194712f698d0c723e13a81d33bc0fa833a839106adb8b2a45d69fe36a70673521eb89e92ba56337e1168465d8275f67f2d817ea55f5feee2
-
Filesize
226B
MD5dad14a8cdeaa319b017180c1d8e7d53e
SHA16a3e518b35b94cc3dc1e41db12045f0e59bd22b8
SHA2568472d1da3aba6e651d946f00456a5dbbb057559c409f44eb4da30109e15d55ec
SHA512559b4a3ef4e47e9b8dacaafa52e172ab6b274ab121d7879f494228bf8127ff6b00de22f3641700f9a12f2d36174662b527d4ff61d458f1660251c6f164625797
-
Filesize
226B
MD5057e44902ba07f5d3c37e3e5c98064d7
SHA139be8f9f35924b31e44022fe626a1fcc0d7b6ce0
SHA2562f8b484ddde72b6eb05a606700e31af0e65f247455c89e733f82e727af4fac0d
SHA51220deb11540fe36263002daa85bfe8c1d384d8d3ab8651feac1555935bacf42783e92d8ec017b074de67462b52d554eddd3f8704bacf1817e842a26ea330f24b5
-
Filesize
226B
MD53adbb4fda00717d5b60d15efa8914ead
SHA101ed991942b6447c6ea7f0648c803723ee5a22f0
SHA256704dea0802c830f464f91679078c2d2c76017fca06abea843f87450eb26dbd58
SHA512974c477de27c04fb43c7487acc6fb58b5e3c1817b9afcfb164fc0eafaa8595fe1415187809de2462607262c58aa80644bf8f61f0dfa016bb82d952d146847851
-
Filesize
31B
MD5659397b18711665774947ed6189e91ae
SHA173006ef2a02a72132f180e873324e8a6e4c593df
SHA256a939eb9c97b5aad7a4aa9cc522e93a81399fffc03b7536f603175a90d3fc6130
SHA512f68315f1f2aad292176dc1f845da4fa4acb59bedf4f446130edc73481bf6bcc2e765258fbc558b1b3b3a08590e25e6937e9046adf4f00eb2afbb172646298c30
-
Filesize
218B
MD5693da7c1e4c7e39bb88041ca03bbf61e
SHA187ff5e77258e4ff5833a04ce4168d287510d32d6
SHA2563ea997020623cbd40f68cff156f5ede16b0a4c2418b07ee5dacf64770a7fff99
SHA512f64a9f10099e9cc009160ead27a6c6420a78a7265ffeb754fc3819f418bc02ccea0be2c3b24dd9849b90a7423e850ae4fb5253958ccd5cc92867e094508da837
-
Filesize
1.2MB
MD57fec3eebd710313f7b35254d792228fc
SHA1e55a429782c6f78e6fc8c80d6fb71a85ce1d01aa
SHA2563d32ef71bff87e2ac881484cea6b82bd52090a7252c8719f11fb73bb8f63a405
SHA51283932d7ac29af18c3a0f1424d2cd3e2a1810e908c828377f5c0d6e72240820c3778378c9c3f0c7b86ca94a8265d9c7c0e2b9460de288f07b62c98cd89d699af4